Lucene search

K

Spa112 Firmware Security Vulnerabilities

cve
cve

CVE-2019-12702

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to conduct cross-site scripting attacks. The vulnerability is due to insufficient validation of user-supplied input by the web-based management...

5.4CVSS

6AI Score

0.001EPSS

2019-10-16 07:15 PM
54
cve
cve

CVE-2019-12704

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to view the contents of arbitrary files on an affected device. The vulnerability is due to improper input validation in the web-based managemen...

6.5CVSS

6.6AI Score

0.002EPSS

2019-10-16 07:15 PM
62
cve
cve

CVE-2019-12708

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to unsafe handling of user credentials. An attacker could explo...

6.5CVSS

6.8AI Score

0.001EPSS

2019-10-16 07:15 PM
67
cve
cve

CVE-2019-15240

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
70
cve
cve

CVE-2019-15241

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
28
cve
cve

CVE-2019-15242

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
42
cve
cve

CVE-2019-15243

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
66
cve
cve

CVE-2019-15244

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
27
cve
cve

CVE-2019-15245

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
40
cve
cve

CVE-2019-15246

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
44
cve
cve

CVE-2019-15247

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
61
cve
cve

CVE-2019-15248

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
43
cve
cve

CVE-2019-15249

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
64
cve
cve

CVE-2019-15250

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
42
cve
cve

CVE-2019-15251

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
46
cve
cve

CVE-2019-15252

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An at...

8CVSS

8AI Score

0.0004EPSS

2019-10-16 07:15 PM
43
cve
cve

CVE-2019-15257

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper restrictions on configuration information. An attac...

6.5CVSS

6.5AI Score

0.001EPSS

2019-10-16 07:15 PM
69
cve
cve

CVE-2019-15258

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper validation of user-supplied requests to the ...

6.5CVSS

6.6AI Score

0.001EPSS

2019-10-16 07:15 PM
46
cve
cve

CVE-2019-1683

A vulnerability in the certificate handling component of the Cisco SPA112, SPA525, and SPA5X5 Series IP Phones could allow an unauthenticated, remote attacker to listen to or control some aspects of a Transport Level Security (TLS)-encrypted Session Initiation Protocol (SIP) conversation. The vulne...

7.4CVSS

7.5AI Score

0.001EPSS

2019-02-25 05:29 PM
23
cve
cve

CVE-2023-20126

A vulnerability in the web-based management interface of Cisco SPA112 2-Port Phone Adapters could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to a missing authentication process within the firmware upgrade function. An attacke...

9.8CVSS

9.6AI Score

0.003EPSS

2023-05-04 08:15 PM
38