
CVE-2020-3360 – Cisco IP Phones Series 7800 and Series 8800 Call Log Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-3360
18 Jun 2020 — A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected device. An attacker could exploit this vulnerability by sending malicious requests to the device, which could allow the attacker to bypass access restrictions. A successful attack could allow the attacker to view sen... • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-logs-2O7f7ExM • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-863: Incorrect Authorization •

CVE-2018-0332
https://notcve.org/view.php?id=CVE-2018-0332
07 Jun 2018 — A vulnerability in the Session Initiation Protocol (SIP) ingress packet processing of Cisco Unified IP Phone software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a lack of flow-control mechanisms in the software. An attacker could exploit this vulnerability by sending high volumes of SIP INVITE traffic to the targeted device. Successful exploitation could allow the attacker to cause a disruption of services on the targeted IP phon... • http://www.securityfocus.com/bid/104445 • CWE-399: Resource Management Errors •

CVE-2012-5445
https://notcve.org/view.php?id=CVE-2012-5445
28 Dec 2012 — The kernel in Cisco Native Unix (CNU) on Cisco Unified IP Phone 7900 series devices (aka TNP phones) with software before 9.3.1-ES10 does not properly validate unspecified system calls, which allows attackers to execute arbitrary code or cause a denial of service (memory overwrite) via a crafted binary. El kernel en Cisco Native Unix (CNU) en los dispositivos Cisco Unified IP Phone 7900 series (también conocidos como teléfonos TNP) con software antes de v9.3.1-ES10 no valida correctamente algunas llamadas n... • http://events.ccc.de/congress/2012/Fahrplan/events/5400.en.html • CWE-20: Improper Input Validation •

CVE-2007-1072
https://notcve.org/view.php?id=CVE-2007-1072
22 Feb 2007 — The command line interface (CLI) in Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G, and 7971G, with firmware 8.0(4)SR1 and earlier allows local users to obtain privileges or cause a denial of service via unspecified vectors. NOTE: this issue can be leveraged remotely via CVE-2007-1063. El interfaz de linea de comando (CLI) en Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G, y 7971G, con firmware 8.0(4)SR1 y anteriores permite a usuarios locales obtener privilegios o provocar denegación de... • http://osvdb.org/33064 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2007-1063
https://notcve.org/view.php?id=CVE-2007-1063
22 Feb 2007 — The SSH server in Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G, and 7971G, with firmware 8.0(4)SR1 and earlier, uses a hard-coded username and password, which allows remote attackers to access the device. El servidor SSH en Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G, y 7971G, con firmware 8.0(4)SR1 y anteriores, utiliza un nombre de usuario y contraseña fuertemente codificada, lo cual permite a atacantes remotos acceder al dispositivo. • http://osvdb.org/45246 • CWE-798: Use of Hard-coded Credentials •