3 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A vulnerability in Cisco SPA300 and SPA500 Series IP Phones could allow an unauthenticated, remote attacker to execute unwanted actions on an affected device. The vulnerability is due to a lack of cross-site request forgery (CSRF) protection. An attacker could exploit this vulnerability by tricking the user of a web application into executing an adverse action. Cisco Bug IDs: CSCuz88421, CSCuz91356, CSCve56308. Una vulnerabilidad en Cisco SPA300 y SPA500 Series IP Phones podría permitir que un atacante remoto no autenticado ejecute acciones no deseadas en un dispositivo afectado. • http://www.securityfocus.com/bid/101524 http://www.securitytracker.com/id/1039621 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-spa • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

The HTTP framework on Cisco SPA300, SPA500, and SPA51x devices allows remote attackers to cause a denial of service (device outage) via a series of malformed HTTP requests, aka Bug ID CSCut67385. El marco de referencia HTTP en dispositivos Cisco SPA300, SPA500 y SPA51x permite a atacantes remotos provocar una denegación de servicio (interrupción del dispositivo) a través de una serie de peticiones HTTP mal formadas, vulnerabilidad también conocida como Bug ID CSCut67385. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-spa http://www.securityfocus.com/bid/92706 http://www.securitytracker.com/id/1036717 • CWE-399: Resource Management Errors •

CVSS: 6.4EPSS: 0%CPEs: 15EXPL: 0

The default configuration of Cisco Small Business IP phones SPA 300 7.5.5 and SPA 500 7.5.5 does not properly support authentication, which allows remote attackers to read audio-stream data or originate telephone calls via a crafted XML request, aka Bug ID CSCuo52482. La configuración por defecto de Cisco Small Business IP phones SPA 300 7.5.5 y SPA 500 7.5.5 no soporta adecuadamente autenticación, lo que permite a atacantes remotos leer flujo de datos de audio o originar llamadas de teléfono a través de una petición XML modificada, también conocido como Bug ID CSCuo52482. • http://tools.cisco.com/security/center/viewAlert.x?alertId=37946 http://www.securitytracker.com/id/1031969 • CWE-287: Improper Authentication •