Lucene search

K

Cisco Ip Phones Security Vulnerabilities

cve
cve

CVE-2024-20376

A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a DoS condition. This vulnerability is due to insufficient validation of user-supplied input. An attacker could...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-05-01 05:15 PM
30
cve
cve

CVE-2024-20378

A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to retrieve sensitive information from an affected device. This vulnerability is due to a lack of authentication for specific endpoints of the web-based management...

7.5CVSS

7AI Score

0.0004EPSS

2024-05-01 05:15 PM
33
cve
cve

CVE-2024-20357

A vulnerability in the XML service of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to initiate phone calls on an affected device. This vulnerability exists because bounds-checking does not occur while parsing XML requests. An attacker could exploit this vulnerability...

5.9CVSS

7AI Score

0.0004EPSS

2024-05-01 05:15 PM
44
cve
cve

CVE-2023-20265

A vulnerability in the web-based management interface of a small subset of Cisco IP Phones could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation....

5.5CVSS

5AI Score

0.0005EPSS

2023-11-21 07:15 PM
48
cve
cve

CVE-2023-20221

A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based management interface of an affected.....

6.5CVSS

6.6AI Score

0.001EPSS

2023-08-16 10:15 PM
28
cve
cve

CVE-2023-20218

A vulnerability in web-based management interface of Cisco SPA500 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to to modify a web page in the context of a user's browser. This vulnerability is due to insufficient validation of user-supplied input by the...

6.1CVSS

6AI Score

0.001EPSS

2023-08-03 10:15 PM
39
cve
cve

CVE-2023-20181

A vulnerability in the web-based management interface of Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to conduct XSS attacks. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the...

6.1CVSS

6.3AI Score

0.001EPSS

2023-08-03 10:15 PM
42
cve
cve

CVE-2023-20126

A vulnerability in the web-based management interface of Cisco SPA112 2-Port Phone Adapters could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to a missing authentication process within the firmware upgrade function. An...

9.8CVSS

9.6AI Score

0.003EPSS

2023-05-04 08:15 PM
30
cve
cve

CVE-2023-20078

Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-03 04:15 PM
133
cve
cve

CVE-2023-20079

Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

7.9AI Score

0.002EPSS

2023-03-03 04:15 PM
89
cve
cve

CVE-2023-20018

A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit....

8.6CVSS

6.6AI Score

0.001EPSS

2023-01-20 07:15 AM
95
cve
cve

CVE-2022-20817

A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote attacker to impersonate another user's phone if the Cisco Unified Communications Manager (CUCM) is in secure mode. This vulnerability is due to improper key generation during the manufacturing process that could...

7.4CVSS

7.2AI Score

0.002EPSS

2022-06-15 06:15 PM
32
2
cve
cve

CVE-2021-34711

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-06 08:15 PM
22
cve
cve

CVE-2020-3574

A vulnerability in the TCP packet processing functionality of Cisco IP Phones could allow an unauthenticated, remote attacker to cause the phone to stop responding to incoming calls, drop connected calls, or unexpectedly reload. The vulnerability is due to insufficient TCP ingress packet rate...

7.5CVSS

7.5AI Score

0.002EPSS

2020-11-06 07:15 PM
28
2
cve
cve

CVE-2019-15959

A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow a physically proximate attacker to execute arbitrary commands on the device. The vulnerability is due to the presence of development testing and verification scripts that remained on the device. An attacker could exploit...

6.6CVSS

6.7AI Score

0.0004EPSS

2020-09-23 01:15 AM
50
cve
cve

CVE-2020-3360

A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected...

5.3CVSS

5.2AI Score

0.002EPSS

2020-06-18 03:15 AM
44
cve
cve

CVE-2020-3161

A vulnerability in the web server for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of...

9.8CVSS

9.4AI Score

0.022EPSS

2020-04-15 08:15 PM
900
In Wild
2
cve
cve

CVE-2019-1923

A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow a physically proximate attacker to execute arbitrary commands on the device. The vulnerability is due to improper input validation in the device configuration interface. An attacker could exploit this vulnerability by...

6.6CVSS

7.3AI Score

0.0004EPSS

2019-07-17 09:15 PM
24
cve
cve

CVE-2018-0389

A vulnerability in the implementation of Session Initiation Protocol (SIP) processing in Cisco Small Business SPA514G IP Phones could allow an unauthenticated, remote attacker to cause an affected device to become unresponsive, resulting in a denial of service (DoS) condition. The vulnerability is....

7.5CVSS

7.5AI Score

0.002EPSS

2019-03-13 09:29 PM
25
cve
cve

CVE-2019-1683

A vulnerability in the certificate handling component of the Cisco SPA112, SPA525, and SPA5X5 Series IP Phones could allow an unauthenticated, remote attacker to listen to or control some aspects of a Transport Level Security (TLS)-encrypted Session Initiation Protocol (SIP) conversation. The...

7.4CVSS

7.5AI Score

0.002EPSS

2019-02-25 05:29 PM
20
cve
cve

CVE-2018-15434

A vulnerability in the web-based management interface of Cisco Unified IP Phone 7900 Series could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to...

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-05 02:29 PM
25
cve
cve

CVE-2018-0316

A vulnerability in the Session Initiation Protocol (SIP) call-handling functionality of Cisco IP Phone 6800, 7800, and 8800 Series Phones with Multiplatform Firmware could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial...

7.5CVSS

7.5AI Score

0.001EPSS

2018-06-07 12:29 PM
30
cve
cve

CVE-2018-0325

A vulnerability in the Session Initiation Protocol (SIP) call-handling functionality of Cisco IP Phone 7800 Series phones and Cisco IP Phone 8800 Series phones could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone. The vulnerability is...

7.5CVSS

7.6AI Score

0.002EPSS

2018-05-17 03:29 AM
22
cve
cve

CVE-2017-12260

A vulnerability in the implementation of Session Initiation Protocol (SIP) functionality in Cisco Small Business SPA50x, SPA51x, and SPA52x Series IP Phones could allow an unauthenticated, remote attacker to cause an affected device to become unresponsive, resulting in a denial of service (DoS)...

7.5CVSS

7.6AI Score

0.002EPSS

2017-10-19 08:29 AM
23
cve
cve

CVE-2017-12271

A vulnerability in Cisco SPA300 and SPA500 Series IP Phones could allow an unauthenticated, remote attacker to execute unwanted actions on an affected device. The vulnerability is due to a lack of cross-site request forgery (CSRF) protection. An attacker could exploit this vulnerability by...

8.8CVSS

8.8AI Score

0.002EPSS

2017-10-19 08:29 AM
19
1
cve
cve

CVE-2017-12259

A vulnerability in the implementation of Session Initiation Protocol (SIP) functionality in Cisco Small Business SPA51x Series IP Phones could allow an unauthenticated, remote attacker to cause an affected device to become unresponsive, resulting in a denial of service (DoS) condition. The...

7.5CVSS

7.6AI Score

0.002EPSS

2017-10-19 08:29 AM
28
cve
cve

CVE-2017-12219

A vulnerability in the handling of IP fragments for the Cisco Small Business SPA300, SPA500, and SPA51x Series IP Phones could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to the...

7.5CVSS

7.5AI Score

0.002EPSS

2017-09-21 05:29 AM
24
cve
cve

CVE-2016-1421

A vulnerability in the web application for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software fails.....

7.5CVSS

7.8AI Score

0.015EPSS

2016-06-10 01:59 AM
27