Page 2 of 14 results (0.005 seconds)

CVSS: 4.6EPSS: 0%CPEs: 40EXPL: 1

A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. An attacker could exploit this vulnerability by physically extracting and accessing one of the flash memory chips. A successful exploit could allow the attacker to obtain confidential information from the device, which could be used for subsequent attacks. Una vulnerabilidad en la arquitectura de almacenamiento de información de varios modelos de teléfonos IP de Cisco podría permitir a un atacante físico no autenticado obtener información confidencial de un dispositivo afectado. • http://packetstormsecurity.com/files/165567/Cisco-IP-Phone-Cleartext-Password-Storage.html http://seclists.org/fulldisclosure/2022/Jan/34 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-info-disc-fRdJfOxA • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 5.5EPSS: 0%CPEs: 32EXPL: 0

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system. Una vulnerabilidad en el shell de depuración del software de Cisco IP Phone podría permitir a un atacante local autenticado leer cualquier archivo del sistema de archivos del dispositivo. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-36: Absolute Path Traversal •

CVSS: 6.8EPSS: 0%CPEs: 15EXPL: 0

The TrustZone implementation in certain Broadcom MediaxChange firmware could allow an unauthenticated, physically proximate attacker to achieve arbitrary code execution in the TrustZone Trusted Execution Environment (TEE) of an affected device. This, for example, affects certain Cisco IP Phone and Wireless IP Phone products before 2021-07-07. Exploitation is possible only when the attacker can disassemble the device in order to control the voltage/current for chip pins. La implementación de TrustZone en determinados firmware de Broadcom MediaxChange, podría permitir a un atacante no autenticado y físicamente próximo lograr la ejecución de código arbitrario en el TrustZone Trusted Execution Environment (TEE) de un dispositivo afectado. Esto, por ejemplo, afecta a determinados productos Cisco IP Phone y Wireless IP Phone anteriores a 2021-07-07. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-brcm-mxc-jul2021-26LqUZUh • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 192EXPL: 0

An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. Se detectó un problema en el controlador ALFA de Windows 10 versión 6.1316.1209 para AWUS036H. La implementación de Wi-Fi no verifica la Comprobación de Integridad del Mensaje (autenticidad) de las tramas TKIP fragmentadas. • http://www.openwall.com/lists/oss-security/2021/05/11/12 https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63 https://www.fragattacks.com https://access.redhat.com/security/cve/CVE-2020-26141 https://bugzilla.redhat.com/show&# • CWE-354: Improper Validation of Integrity Check Value CWE-863: Incorrect Authorization •

CVSS: 10.0EPSS: 3%CPEs: 44EXPL: 3

A vulnerability in the web server for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web server of a targeted device. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a DoS condition. Una vulnerabilidad en el servidor web de Cisco IP Phones, podría permitir a un atacante no autenticado remoto ejecutar código con privilegios root o causar una recarga de un teléfono IP afectado, resultando en una condición de denegación de servicio (DoS). • https://www.exploit-db.com/exploits/48342 https://github.com/abood05972/CVE-2020-3161 http://packetstormsecurity.com/files/157265/Cisco-IP-Phone-11.7-Denial-Of-Service.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phones-rce-dos-rB6EeRXs • CWE-20: Improper Input Validation •