Lucene search

K
cveCiscoCVE-2024-20451
HistoryAug 07, 2024 - 5:15 p.m.

CVE-2024-20451

2024-08-0717:15:50
CWE-120
cisco
web.nvd.nist.gov
28
cisco small business
ip phones
vulnerabilities
dos condition
http packets

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

17.7%

Multiple vulnerabilities in the web-based management interface of Cisco Small Business SPA300 Series IP Phones and Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly.

These vulnerabilities exist because HTTP packets are not properly checked for errors. An attacker could exploit this vulnerability by sending a crafted HTTP packet to the remote interface of an affected device. A successful exploit could allow the attacker to cause a DoS condition on the device.

Affected configurations

Nvd
Node
ciscospa_301_firmware
AND
ciscospa_301_1_line_ip_phoneMatch-
Node
ciscospa_303_firmware
AND
ciscospa_303_3_line_ip_phoneMatch-
Node
ciscospa_501g_firmware
AND
ciscospa_501g_8-line_ip_phoneMatch-
Node
ciscospa_502g_firmware
AND
ciscospa_502g_1-line_ip_phoneMatch-
Node
ciscospa_504g_firmware
AND
ciscospa_504g_4-line_ip_phoneMatch-
Node
ciscospa_508g_firmware
AND
ciscospa_508g_8-line_ip_phoneMatch-
Node
ciscospa_509g_firmware
AND
ciscospa_509g_12-line_ip_phoneMatch-
Node
ciscospa_512g_firmware
AND
ciscospa_512g_1-line_ip_phoneMatch-
Node
ciscospa_514g_firmware
AND
ciscospa_514g_4-line_ip_phoneMatch-
Node
ciscospa_525g_firmware
AND
ciscospa_525g_5-line_ip_phoneMatch-
Node
ciscospa_525g2_firmware
AND
ciscospa_525g2_5-line_ip_phoneMatch-
VendorProductVersionCPE
ciscospa_301_firmware*cpe:2.3:o:cisco:spa_301_firmware:*:*:*:*:*:*:*:*
ciscospa_301_1_line_ip_phone-cpe:2.3:h:cisco:spa_301_1_line_ip_phone:-:*:*:*:*:*:*:*
ciscospa_303_firmware*cpe:2.3:o:cisco:spa_303_firmware:*:*:*:*:*:*:*:*
ciscospa_303_3_line_ip_phone-cpe:2.3:h:cisco:spa_303_3_line_ip_phone:-:*:*:*:*:*:*:*
ciscospa_501g_firmware*cpe:2.3:o:cisco:spa_501g_firmware:*:*:*:*:*:*:*:*
ciscospa_501g_8-line_ip_phone-cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:-:*:*:*:*:*:*:*
ciscospa_502g_firmware*cpe:2.3:o:cisco:spa_502g_firmware:*:*:*:*:*:*:*:*
ciscospa_502g_1-line_ip_phone-cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:-:*:*:*:*:*:*:*
ciscospa_504g_firmware*cpe:2.3:o:cisco:spa_504g_firmware:*:*:*:*:*:*:*:*
ciscospa_504g_4-line_ip_phone-cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Small Business IP Phones",
    "versions": [
      {
        "version": "7.6.0",
        "status": "affected"
      },
      {
        "version": "7.6.2",
        "status": "affected"
      },
      {
        "version": "7.6.2SR3",
        "status": "affected"
      },
      {
        "version": "7.6.2SR6",
        "status": "affected"
      },
      {
        "version": "7.6.2SR2",
        "status": "affected"
      },
      {
        "version": "7.6.2SR4",
        "status": "affected"
      },
      {
        "version": "7.6.2SR1",
        "status": "affected"
      },
      {
        "version": "7.6.2SR5",
        "status": "affected"
      },
      {
        "version": "7.6.2SR7",
        "status": "affected"
      },
      {
        "version": "7.6.1",
        "status": "affected"
      },
      {
        "version": "7.3.7",
        "status": "affected"
      },
      {
        "version": "7.5.5",
        "status": "affected"
      },
      {
        "version": "7.5.6(XU)",
        "status": "affected"
      },
      {
        "version": "7.5.2",
        "status": "affected"
      },
      {
        "version": "7.5.2a",
        "status": "affected"
      },
      {
        "version": "7.5.7",
        "status": "affected"
      },
      {
        "version": "7.5.3",
        "status": "affected"
      },
      {
        "version": "7.5.6",
        "status": "affected"
      },
      {
        "version": "7.5.2b",
        "status": "affected"
      },
      {
        "version": "7.5.6c",
        "status": "affected"
      },
      {
        "version": "7.5.6a",
        "status": "affected"
      },
      {
        "version": "7.5.7s",
        "status": "affected"
      },
      {
        "version": "7.5.1",
        "status": "affected"
      },
      {
        "version": "7.5.5a",
        "status": "affected"
      },
      {
        "version": "7.5.5b",
        "status": "affected"
      },
      {
        "version": "7.5.4",
        "status": "affected"
      },
      {
        "version": "7.4.7",
        "status": "affected"
      },
      {
        "version": "7.4.4",
        "status": "affected"
      },
      {
        "version": "7.4.8",
        "status": "affected"
      },
      {
        "version": "7.4.3",
        "status": "affected"
      },
      {
        "version": "7.4.9",
        "status": "affected"
      },
      {
        "version": "7.4.6",
        "status": "affected"
      },
      {
        "version": "1.0.17",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

17.7%

Related for CVE-2024-20451