4 results (0.007 seconds)

CVSS: 5.3EPSS: 0%CPEs: 74EXPL: 0

A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected device. An attacker could exploit this vulnerability by sending malicious requests to the device, which could allow the attacker to bypass access restrictions. A successful attack could allow the attacker to view sensitive information, including device call logs that contain names, usernames, and phone numbers of users of the device. Una vulnerabilidad en la funcionalidad Web Access de Cisco IP Phones Series 7800 y Series 8800, podría permitir a un atacante remoto no autenticado visualizar información confidencial sobre un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-logs-2O7f7ExM • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-863: Incorrect Authorization •

CVSS: 7.5EPSS: 0%CPEs: 36EXPL: 0

A vulnerability in the Session Initiation Protocol (SIP) ingress packet processing of Cisco Unified IP Phone software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a lack of flow-control mechanisms in the software. An attacker could exploit this vulnerability by sending high volumes of SIP INVITE traffic to the targeted device. Successful exploitation could allow the attacker to cause a disruption of services on the targeted IP phone. Cisco Bug IDs: CSCve10064, CSCve14617, CSCve14638, CSCve14683, CSCve20812, CSCve20926, CSCve20945. • http://www.securityfocus.com/bid/104445 http://www.securitytracker.com/id/1041074 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ip-phone-dos • CWE-399: Resource Management Errors •

CVSS: 7.2EPSS: 0%CPEs: 12EXPL: 0

The command line interface (CLI) in Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G, and 7971G, with firmware 8.0(4)SR1 and earlier allows local users to obtain privileges or cause a denial of service via unspecified vectors. NOTE: this issue can be leveraged remotely via CVE-2007-1063. El interfaz de linea de comando (CLI) en Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G, y 7971G, con firmware 8.0(4)SR1 y anteriores permite a usuarios locales obtener privilegios o provocar denegación de servicio a través de vectores no especificados. NOTA: este asunto podría estar apalancada remotamente a través de CVE-2007-1063. • http://osvdb.org/33064 http://secunia.com/advisories/24262 http://www.cisco.com/warp/public/707/cisco-air-20070221-phone.shtml http://www.cisco.com/warp/public/707/cisco-sa-20070221-phone.shtml http://www.securityfocus.com/bid/22647 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 1%CPEs: 12EXPL: 0

The SSH server in Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G, and 7971G, with firmware 8.0(4)SR1 and earlier, uses a hard-coded username and password, which allows remote attackers to access the device. El servidor SSH en Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G, y 7971G, con firmware 8.0(4)SR1 y anteriores, utiliza un nombre de usuario y contraseña fuertemente codificada, lo cual permite a atacantes remotos acceder al dispositivo. • http://osvdb.org/45246 http://secunia.com/advisories/24262 http://www.cisco.com/warp/public/707/cisco-air-20070221-phone.shtml http://www.cisco.com/warp/public/707/cisco-sa-20070221-phone.shtml http://www.securityfocus.com/bid/22647 http://www.securitytracker.com/id?1017681 http://www.vupen.com/english/advisories/2007/0689 https://exchange.xforce.ibmcloud.com/vulnerabilities/32627 • CWE-798: Use of Hard-coded Credentials •