6 results (0.003 seconds)

CVSS: 8.6EPSS: 0%CPEs: 44EXPL: 0

A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would normally require authentication. Una vulnerabilidad en la interfaz de administración basada en web de los teléfonos Cisco IP Phone de las series 7800 y 8800 podría permitir que un atacante remoto no autenticado omita la autenticación en un dispositivo afectado. Esta vulnerabilidad se debe a una validación insuficiente de la entrada proporcionada por el usuario. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-auth-bypass-pSqxZRPR • CWE-288: Authentication Bypass Using an Alternate Path or Channel CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 0%CPEs: 715EXPL: 0

A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 Series firmware could allow an unauthenticated, adjacent attacker to cause a stack overflow on an affected device. This vulnerability is due to insufficient input validation of received Cisco Discovery Protocol packets. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol traffic to an affected device. A successful exploit could allow the attacker to cause a stack overflow, resulting in possible remote code execution or a denial of service (DoS) condition on an affected device. Una vulnerabilidad en la función de procesamiento de Cisco Discovery Protocol del firmware de los teléfonos IP de las series 7800 y 8800 de Cisco podría permitir que un atacante adyacente no autenticado provoque un desbordamiento de pila en un dispositivo afectado. Esta vulnerabilidad se debe a una validación de entrada insuficiente de los paquetes recibidos del Protocolo de descubrimiento de Cisco. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipp-oobwrite-8cMF5r7U • CWE-787: Out-of-bounds Write •

CVSS: 4.6EPSS: 0%CPEs: 40EXPL: 1

A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. An attacker could exploit this vulnerability by physically extracting and accessing one of the flash memory chips. A successful exploit could allow the attacker to obtain confidential information from the device, which could be used for subsequent attacks. Una vulnerabilidad en la arquitectura de almacenamiento de información de varios modelos de teléfonos IP de Cisco podría permitir a un atacante físico no autenticado obtener información confidencial de un dispositivo afectado. • http://packetstormsecurity.com/files/165567/Cisco-IP-Phone-Cleartext-Password-Storage.html http://seclists.org/fulldisclosure/2022/Jan/34 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-info-disc-fRdJfOxA • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 5.5EPSS: 0%CPEs: 32EXPL: 0

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system. Una vulnerabilidad en el shell de depuración del software de Cisco IP Phone podría permitir a un atacante local autenticado leer cualquier archivo del sistema de archivos del dispositivo. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-36: Absolute Path Traversal •

CVSS: 6.8EPSS: 0%CPEs: 15EXPL: 0

The TrustZone implementation in certain Broadcom MediaxChange firmware could allow an unauthenticated, physically proximate attacker to achieve arbitrary code execution in the TrustZone Trusted Execution Environment (TEE) of an affected device. This, for example, affects certain Cisco IP Phone and Wireless IP Phone products before 2021-07-07. Exploitation is possible only when the attacker can disassemble the device in order to control the voltage/current for chip pins. La implementación de TrustZone en determinados firmware de Broadcom MediaxChange, podría permitir a un atacante no autenticado y físicamente próximo lograr la ejecución de código arbitrario en el TrustZone Trusted Execution Environment (TEE) de un dispositivo afectado. Esto, por ejemplo, afecta a determinados productos Cisco IP Phone y Wireless IP Phone anteriores a 2021-07-07. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-brcm-mxc-jul2021-26LqUZUh • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •