3 results (0.003 seconds)

CVSS: 5.3EPSS: 0%CPEs: 74EXPL: 0

A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected device. An attacker could exploit this vulnerability by sending malicious requests to the device, which could allow the attacker to bypass access restrictions. A successful attack could allow the attacker to view sensitive information, including device call logs that contain names, usernames, and phone numbers of users of the device. Una vulnerabilidad en la funcionalidad Web Access de Cisco IP Phones Series 7800 y Series 8800, podría permitir a un atacante remoto no autenticado visualizar información confidencial sobre un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-logs-2O7f7ExM • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-863: Incorrect Authorization •

CVSS: 7.5EPSS: 0%CPEs: 36EXPL: 0

A vulnerability in the Session Initiation Protocol (SIP) ingress packet processing of Cisco Unified IP Phone software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a lack of flow-control mechanisms in the software. An attacker could exploit this vulnerability by sending high volumes of SIP INVITE traffic to the targeted device. Successful exploitation could allow the attacker to cause a disruption of services on the targeted IP phone. Cisco Bug IDs: CSCve10064, CSCve14617, CSCve14638, CSCve14683, CSCve20812, CSCve20926, CSCve20945. • http://www.securityfocus.com/bid/104445 http://www.securitytracker.com/id/1041074 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ip-phone-dos • CWE-399: Resource Management Errors •

CVSS: 7.1EPSS: 5%CPEs: 2EXPL: 0

Cisco Unified IP Phone (aka SIP phone) 7960G and 7940G with firmware P0S3-08-9-00 and possibly other versions before 8.10 allows remote attackers to cause a denial of service (device reboot) or possibly execute arbitrary code via a Realtime Transport Protocol (RTP) packet with malformed headers. Cisco Unified IP Phone (también conocido como SIP phone) 7960G y 7940G con firmware P0S3-08-9-00 y posiblemente otras versiones anteriores a v8.10 permite a atacantes remotos causar denegación de servicio (reinicio del dispositivo) o posiblemente ejecutar código de su elección mediante un paquete de Protocolo de Transporte en Tiempo Real (RTP) con cabeceras mal formadas. • http://securityreason.com/securityalert/4917 http://www.cisco.com/en/US/docs/voice_ip_comm/cuipph/7960g_7940g/firmware/sip/8_10/english/release/notes/796040sip_810.html http://www.securityfocus.com/archive/1/500059/100/0/threaded http://www.securityfocus.com/bid/33264 https://exchange.xforce.ibmcloud.com/vulnerabilities/47948 • CWE-20: Improper Input Validation •