Lucene search

K

Phone Security Vulnerabilities

cve
cve

CVE-2015-0604

The web framework on Cisco Unified IP 9900 phones with firmware 9.4(.1) and earlier allows remote attackers to upload files to arbitrary locations on a phone's filesystem via crafted HTTP requests, aka Bug ID...

7.2AI Score

0.002EPSS

2015-02-07 04:59 AM
22
cve
cve

CVE-2015-0603

Cisco Unified IP 9900 phones with firmware 9.4(.1) and earlier use weak permissions for unspecified files, which allows local users to cause a denial of service (persistent hang or reboot) by writing to a phone's filesystem, aka Bug ID...

6.6AI Score

0.0004EPSS

2015-02-07 04:59 AM
21
cve
cve

CVE-2015-0601

Cisco Unified IP 9900 phones with firmware 9.4(.1) and earlier allow local users to cause a denial of service (device reload) via crafted commands, aka Bug ID...

6.5AI Score

0.0004EPSS

2015-02-07 04:59 AM
22
cve
cve

CVE-2014-7253

FUJITSU F-12C, ARROWS Tab LTE F-01D, ARROWS Kiss F-03D, and REGZA Phone T-01D for Android allows local users to execute arbitrary commands via unspecified...

7.4AI Score

0.0004EPSS

2014-12-05 05:59 PM
25
cve
cve

CVE-2014-7252

Multiple unspecified vulnerabilities in the Syslink driver for Texas Instruments OMAP mobile processor, as used on NTT DOCOMO ARROWS Tab LTE F-01D, ARROWS X LTE F-05D, Disney Mobile on docomo F-08D, REGZA Phone T-01D, and PRADA phone by LG L-02D; and SoftBank SHARP handsets 102SH allow local users....

7.5AI Score

0.0004EPSS

2014-12-05 05:59 PM
24
cve
cve

CVE-2014-6886

The WePhone - phone calls vs skype (aka com.wephoneapp) application 1.03.00 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-02 10:55 AM
25
cve
cve

CVE-2014-5994

The ding* ezetop. Top-up Any Phone (aka com.ezetop.world) application 1.3.4 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-22 10:55 AM
19
cve
cve

CVE-2012-1417

Multiple cross-site scripting (XSS) vulnerabilities in Local Phone book and Blacklist form in Yealink VOIP Phones allow remote authenticated users to inject arbitrary web script or HTML via the user field to...

5.3AI Score

0.011EPSS

2014-09-17 02:55 PM
33
cve
cve

CVE-2014-5896

The GlobalTalk- free phone calls (aka com.seawolftech.globaltalk) application 2.1.4 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6.1AI Score

0.0005EPSS

2014-09-15 02:55 PM
16
cve
cve

CVE-2014-5819

The PHONE for Google Voice & GTalk (aka com.moplus.gvphone) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 10:55 AM
22
cve
cve

CVE-2014-5691

The Best Phone Security (aka com.rvappstudios.phonesecurity) application for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 01:55 AM
16
cve
cve

CVE-2014-5645

The CamScanner -Phone PDF Creator (aka com.intsig.camscanner) application 3.4.0.20140624 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 01:55 AM
14
cve
cve

CVE-2014-5557

The America's Economy for Phone (aka air.gov.census.mobile.phone.americaseconomy) application 1.5.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 01:55 AM
18
cve
cve

CVE-2014-3427

CRLF injection vulnerability in Yealink VoIP Phones with firmware 28.72.0.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the model parameter to...

7.2AI Score

0.035EPSS

2014-07-16 02:19 PM
29
cve
cve

CVE-2014-3313

Cross-site scripting (XSS) vulnerability in the web user interface on Cisco Small Business SPA300 and SPA500 phones allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

5.8AI Score

0.003EPSS

2014-07-09 11:07 AM
20
cve
cve

CVE-2014-3312

The debug console interface on Cisco Small Business SPA300 and SPA500 phones does not properly perform authentication, which allows local users to execute arbitrary debug-shell commands, or read or modify data in memory or a filesystem, via direct access to this interface, aka Bug ID...

7.1AI Score

0.001EPSS

2014-07-09 11:07 AM
19
cve
cve

CVE-2014-3428

Cross-site scripting (XSS) vulnerability in Yealink VoIP Phones with firmware 28.72.0.2 allows remote attackers to inject arbitrary web script or HTML via the model parameter to...

5.9AI Score

0.002EPSS

2014-06-16 06:55 PM
25
cve
cve

CVE-2014-1884

Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier on Windows Phone 7 and 8 do not properly restrict navigation events, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the...

6.8AI Score

0.012EPSS

2014-03-03 04:50 AM
17
cve
cve

CVE-2014-0737

The Cisco Unified IP Phone 7960G 9.2(1) and earlier allows remote attackers to bypass authentication and change trust relationships by injecting a Certificate Trust List (CTL) file, aka Bug ID...

7.1AI Score

0.001EPSS

2014-02-22 09:55 PM
23
cve
cve

CVE-2014-0721

The Cisco Unified SIP Phone 3905 with firmware before 9.4(1) allows remote attackers to obtain root access via a session on the test interface on TCP port 7870, aka Bug ID...

6.7AI Score

0.004EPSS

2014-02-22 09:55 PM
33
cve
cve

CVE-2012-6626

SQL injection vulnerability in verify-user.php in b2ePMS 1.0 allows remote attackers to execute arbitrary SQL commands via the username...

8.7AI Score

0.003EPSS

2014-01-16 09:55 PM
16
cve
cve

CVE-2014-0658

Cisco 9900 Unified IP phones allow remote attackers to cause a denial of service (unregistration) via a crafted SIP header, aka Bug ID...

6.7AI Score

0.012EPSS

2014-01-10 04:47 PM
32
cve
cve

CVE-2013-5526

Cisco 9900 fourth-generation IP phones do not properly perform SDP negotiation, which allows remote attackers to cause a denial of service (device reboot) via crafted SDP packets, aka Bug ID...

6.8AI Score

0.006EPSS

2013-10-10 10:55 AM
21
cve
cve

CVE-2013-3468

The Cisco Unified IP Phone 8945 with software 9.3(2) allows remote attackers to cause a denial of service (device hang) via a malformed PNG file, aka Bug ID...

6.8AI Score

0.004EPSS

2013-08-29 12:07 PM
22
cve
cve

CVE-2012-5445

The kernel in Cisco Native Unix (CNU) on Cisco Unified IP Phone 7900 series devices (aka TNP phones) with software before 9.3.1-ES10 does not properly validate unspecified system calls, which allows attackers to execute arbitrary code or cause a denial of service (memory overwrite) via a crafted...

7.6AI Score

0.0004EPSS

2012-12-28 11:48 AM
24
cve
cve

CVE-2012-2993

Microsoft Windows Phone 7 does not verify the domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof an SSL server for the (1) POP3, (2) IMAP, or (3) SMTP protocol via an arbitrary valid...

5.9CVSS

5.6AI Score

0.07EPSS

2012-09-18 03:48 AM
31
cve
cve

CVE-2012-1328

Cisco Unified IP Phones 9900 series devices with firmware 9.1 and 9.2 do not properly handle downloads of configuration information to an RT phone, which allows local users to gain privileges via unspecified injected data, aka Bug ID...

6.7AI Score

0.0004EPSS

2012-05-03 11:55 PM
17
cve
cve

CVE-2012-0333

Cisco Small Business IP phones with SPA 500 series firmware 7.4.9 and earlier do not require authentication for Push XML requests, which allows remote attackers to make telephone calls via an XML document, aka Bug ID...

7.3AI Score

0.002EPSS

2012-05-02 10:09 AM
20
cve
cve

CVE-2011-1603

Cisco Unified IP Phones 7900 devices (aka TNP phones) with software before 9.2.1 allow local users to gain privileges via unspecified vectors, aka Bug ID...

6.8AI Score

0.0004EPSS

2011-06-02 08:55 PM
26
cve
cve

CVE-2011-1637

Cisco Unified IP Phones 7900 devices (aka TNP phones) with software before 9.2.1 do not properly verify signatures for software images, which allows local users to gain privileges via a crafted image, aka Bug ID...

6.6AI Score

0.0004EPSS

2011-06-02 08:55 PM
24
cve
cve

CVE-2011-1602

The su utility on Cisco Unified IP Phones 7900 devices (aka TNP phones) with software before 9.0.3 allows local users to gain privileges via unspecified vectors, aka Bug ID...

6.8AI Score

0.0004EPSS

2011-06-02 08:55 PM
27
cve
cve

CVE-2010-2291

Unspecified vulnerability in the web interface in snom VoIP Phone firmware 8 before 8.2.35 allows remote attackers to bypass intended restrictions and modify user credentials via unknown vectors. NOTE: some of these details are obtained from third party...

7AI Score

0.003EPSS

2010-06-15 02:04 PM
18
cve
cve

CVE-2008-6896

login.php in 3CX Phone System 6.0.806.0, when 100% disk capacity is reached, allows remote attackers to gain sensitive information via unspecified vectors that reveal the installation...

6.6AI Score

0.002EPSS

2009-08-03 06:30 PM
21
cve
cve

CVE-2008-6894

Multiple cross-site scripting (XSS) vulnerabilities in login.php in 3CX Phone System Free Edition 6.1793 and 6.0.806.0 allow remote attackers to inject arbitrary web script or HTML via the (1) fName and (2) fPassword...

5.9AI Score

0.003EPSS

2009-08-03 06:30 PM
29
cve
cve

CVE-2008-6895

3CX Phone System 6.0.806.0 allows remote attackers to cause a denial of service (unstable service or crash) via unspecified vectors, as demonstrated by vulnerability scans from Nessus or...

7AI Score

0.003EPSS

2009-08-03 06:30 PM
24
cve
cve

CVE-2008-6141

Unspecified vulnerability in Avaya IP Softphone 6.0 SP4 and 6.01.85 allows remote attackers to cause a denial of service (crash) via a large amount of H.323...

6.8AI Score

0.031EPSS

2009-02-14 02:30 AM
18
cve
cve

CVE-2008-4444

Cisco Unified IP Phone (aka SIP phone) 7960G and 7940G with firmware P0S3-08-9-00 and possibly other versions before 8.10 allows remote attackers to cause a denial of service (device reboot) or possibly execute arbitrary code via a Realtime Transport Protocol (RTP) packet with malformed...

8.2AI Score

0.056EPSS

2009-01-16 09:30 PM
21
cve
cve

CVE-2008-4999

Nortel Networks UNIStim IP Phone 0604DAS allows remote attackers to cause a denial of service (crash) via a long ping packet ("ping of death"). NOTE: this issue could not be reproduced by a third party, who tested it on 0604DAD. In addition, the original researcher was not able to reliably...

6.6AI Score

0.112EPSS

2008-11-07 07:36 PM
24
cve
cve

CVE-2008-4875

Directory traversal vulnerability in the web server in Philips Electronics VOIP841 DECT Phone with firmware 1.0.4.50 and 1.0.4.80 allows remote authenticated users to read arbitrary files via a .. (dot dot) in a GET request. NOTE: this can be leveraged with CVE-2008-4874 for unauthenticated...

6.4AI Score

0.007EPSS

2008-11-01 06:00 AM
20
cve
cve

CVE-2008-4876

Cross-site scripting (XSS) vulnerability in the web server component in Philips Electronics VOIP841 DECT Phone with firmware 1.0.4.50 and 1.0.4.80 allows remote attackers to inject arbitrary web script or HTML via the request URL, which is not properly handled in a 404 web error...

5.8AI Score

0.003EPSS

2008-11-01 06:00 AM
21
cve
cve

CVE-2008-4874

The web component in Philips Electronics VOIP841 DECT Phone with firmware 1.0.4.50 and 1.0.4.80 has a back door "service" account with "service" as its password, which makes it easier for remote attackers to obtain...

6.7AI Score

0.007EPSS

2008-11-01 06:00 AM
17
cve
cve

CVE-2008-2092

Linksys SPA-2102 Phone Adapter 3.3.6 allows remote attackers to cause a denial of service (crash) via a long ping packet ("ping of death"). NOTE: the severity of this issue has been disputed since there are limited attack...

6.6AI Score

0.146EPSS

2008-05-06 04:20 PM
19
cve
cve

CVE-2008-1249

snomControl.swf in the central phone server for the Snom 320 SIP Phone allows remote attackers to cause a denial of service (application crash and corruption of call logs) via a "'); (double quote, quote, close parenthesis, semicolon) sequence in the "Call a number"...

6.8AI Score

0.004EPSS

2008-03-10 05:44 PM
17
cve
cve

CVE-2008-1251

Cross-site scripting (XSS) vulnerability in the web interface on the central phone server for the Snom 320 SIP Phone allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.003EPSS

2008-03-10 05:44 PM
20
cve
cve

CVE-2008-1250

Multiple cross-site request forgery (CSRF) vulnerabilities in the web interface on the central phone server for the Snom 320 SIP Phone allow remote attackers to perform actions as the phone user, as demonstrated by inserting an address-book entry containing an XSS...

6.5AI Score

0.001EPSS

2008-03-10 05:44 PM
24
cve
cve

CVE-2008-1248

The web interface on the central phone server for the Snom 320 SIP Phone allows remote attackers to make arbitrary phone calls via the "Call a number" field. NOTE: this might overlap...

6.8AI Score

0.013EPSS

2008-03-10 05:44 PM
26
cve
cve

CVE-2008-0530

Buffer overflow in Cisco Unified IP Phone 7940, 7940G, 7960, and 7960G running SCCP and SIP firmware might allow remote attackers to execute arbitrary code via a crafted DNS...

7.8AI Score

0.104EPSS

2008-02-15 02:00 AM
22
cve
cve

CVE-2008-0526

Cisco Unified IP Phone 7940, 7940G, 7960, and 7960G running SCCP firmware allows remote attackers to cause a denial of service (reboot) via a long ICMP echo request (ping)...

6.6AI Score

0.021EPSS

2008-02-15 02:00 AM
18
cve
cve

CVE-2008-0528

Buffer overflow in Cisco Unified IP Phone 7940, 7940G, 7960, and 7960G running SIP firmware might allow remote attackers to execute arbitrary code via a SIP message with crafted MIME...

7.8AI Score

0.104EPSS

2008-02-15 02:00 AM
18
cve
cve

CVE-2008-0531

Heap-based buffer overflow in Cisco Unified IP Phone 7940, 7940G, 7960, and 7960G running SIP firmware might allow remote SIP servers to execute arbitrary code via a crafted challenge/response...

7.9AI Score

0.005EPSS

2008-02-15 02:00 AM
24
Total number of security vulnerabilities255