Page 10 of 73 results (0.011 seconds)

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

A vulnerability in the web application for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software fails to check the bounds of input data. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web server of a targeted device. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a DoS condition. Una vulnerabilidad en la aplicación web para los teléfonos IP de Cisco podría permitir que un atacante remoto no autenticado ejecute código con privilegios de root o provoque una recarga de un teléfono IP afectado, resultando en una condición de denegación de servicio (DoS). • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160609-ipp https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160609-ipp https://www.tenable.com/security/research/tra-2020-24 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

CISCO IP 8800 phones with software 11.0.1 and earlier allow local users to gain privileges for OS command execution via crafted CLI commands, aka Bug ID CSCuz03005. Teléfonos CISCO IP 8800 con software 11.0.1 y versiones anteriores permite a usuarios locales obtener privilegios para para la ejecución de comandos SO a través de comandos CLI manipulados, también conocida como Bug ID CSCuz03005. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ipp • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 2%CPEs: 291EXPL: 0

The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686. La característica de procesado de cifrado en Cisco libSRTP en versiones anteriores a 1.5.3 permite a atacantes remotos provocar una denegación de servicio a través de campos manipulados en paquetes SRTP, también conocida como Bug ID CSCux00686. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-libsrtp http://www.debian.org/security/2016/dsa-3539 http://www.securitytracker.com/id/1035636 http://www.securitytracker.com/id/1035637 http://www.securitytracker.com/id/1035648 http://www.securitytracker.com/id/1035649 http://www.securitytracker.com/id/1035650 http://www.securitytracker.com/id/1035651 http://www.securitytracker.com/id/1035652 https://access.redhat.com/security/cve/CVE-2015-6360 http • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.4EPSS: 0%CPEs: 15EXPL: 0

The default configuration of Cisco Small Business IP phones SPA 300 7.5.5 and SPA 500 7.5.5 does not properly support authentication, which allows remote attackers to read audio-stream data or originate telephone calls via a crafted XML request, aka Bug ID CSCuo52482. La configuración por defecto de Cisco Small Business IP phones SPA 300 7.5.5 y SPA 500 7.5.5 no soporta adecuadamente autenticación, lo que permite a atacantes remotos leer flujo de datos de audio o originar llamadas de teléfono a través de una petición XML modificada, también conocido como Bug ID CSCuo52482. • http://tools.cisco.com/security/center/viewAlert.x?alertId=37946 http://www.securitytracker.com/id/1031969 • CWE-287: Improper Authentication •

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 0

The mobility extension on Cisco Unified IP 9900 phones with firmware 9.4(.1) and earlier allows remote attackers to obtain sensitive information by sniffing the network, aka Bug ID CSCuq12117. La extensión de movilidad en los teléfonos Cisco Unified IP 9900 con firmware 9.4(.1) y anteriores permite a atacantes remotos obtener información sensible mediante la captura de trafico de la red, también conocido como Bug ID CSCuq12117. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0602 http://tools.cisco.com/security/center/viewAlert.x?alertId=37342 http://www.securityfocus.com/bid/72482 https://exchange.xforce.ibmcloud.com/vulnerabilities/100615 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •