8 results (0.036 seconds)

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in Session Initiation Protocol (SIP) call handling in Cisco IP Phone 8800 Series devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition because the SIP process unexpectedly restarts. All active phone calls are dropped as the SIP process restarts. The vulnerability is due to incomplete input validation of the SIP packet header. An attacker could exploit this vulnerability by sending a malformed SIP packet to a targeted phone. An exploit could allow the attacker to cause a DoS condition because all phone calls are dropped when the SIP process unexpectedly restarts. • http://www.securityfocus.com/bid/102003 http://www.securitytracker.com/id/1039922 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-ipp • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the Session Initiation Protocol (SIP) implementation of Cisco IP Phone 8851 11.0(0.1) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to an abnormal SIP message. An attacker could exploit this vulnerability by manipulating the CANCEL packet. An exploit could allow the attacker to cause a disruption of service to the phone. Cisco Bug IDs: CSCvc34795. • http://www.securityfocus.com/bid/98533 http://www.securitytracker.com/id/1038511 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-sip • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Cisco IP Phone 8800 devices with software 11.0(1) allow remote attackers to cause a denial of service (memory corruption) via a crafted HTTP request, aka Bug ID CSCuz03038. Dispostivos Cisco IP Phone 8800 con software 11.0(1) permiten a atacantes remotos causar una denegación de servicio (corrupción de memoria) a través de una petición HTTP manipulada, también conocido como Bug ID CSCuz03038. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-ipp http://www.securityfocus.com/bid/92515 http://www.securitytracker.com/id/1036646 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

The license-certificate upload functionality on Cisco 8800 phones with software 11.0(1) allows remote authenticated users to delete arbitrary files via an invalid file, aka Bug ID CSCuz03010. La funcionalidad license-certificate upload en teléfonos Cisco 8800 con software 11.0(1) permite a usuarios remotos autenticados borrar archivos arbitrarios a través de un archivo inválido, también conocido como Bug ID CSCuz03010. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-ip-phone http://www.securitytracker.com/id/1036139 • CWE-20: Improper Input Validation CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.0EPSS: 0%CPEs: 2EXPL: 0

Cisco 8800 phones with software 11.0(1) do not properly enforce mounted-filesystem permissions, which allows local users to write to arbitrary files by leveraging shell access, aka Bug ID CSCuz03014. Teléfonos Cisco 8800 con software 11.0(1) no hace cumplir adecuadamente los permisos de montado en el sistema de archivos, lo que permite a usuarios locales escribir a los ficheros arbitrarios mediante el aprovechamiento de acceso shell, también conocido como Bug ID CSCuz03014. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-ipp http://www.securitytracker.com/id/1036138 • CWE-264: Permissions, Privileges, and Access Controls •