Lucene search

K

Cisco IP Phones With Multiplatform Firmware Security Vulnerabilities

cve
cve

CVE-2024-20376

A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a DoS condition. This vulnerability is due to insufficient validation of user-supplied input. An attacker could...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-05-01 05:15 PM
28
cve
cve

CVE-2024-20378

A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to retrieve sensitive information from an affected device. This vulnerability is due to a lack of authentication for specific endpoints of the web-based management...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-05-01 05:15 PM
28
cve
cve

CVE-2024-20357

A vulnerability in the XML service of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to initiate phone calls on an affected device. This vulnerability exists because bounds-checking does not occur while parsing XML requests. An attacker could exploit this vulnerability...

5.9CVSS

7.6AI Score

0.0004EPSS

2024-05-01 05:15 PM
35
cve
cve

CVE-2023-20265

A vulnerability in the web-based management interface of a small subset of Cisco IP Phones could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation....

5.4CVSS

5.7AI Score

0.0005EPSS

2023-11-21 07:15 PM
47
cve
cve

CVE-2023-20221

A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based management interface of an affected.....

6.5CVSS

6.5AI Score

0.001EPSS

2023-08-16 10:15 PM
28
cve
cve

CVE-2023-20078

Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-03 04:15 PM
131
cve
cve

CVE-2023-20079

Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this...

7.5CVSS

8AI Score

0.002EPSS

2023-03-03 04:15 PM
87
cve
cve

CVE-2022-20817

A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote attacker to impersonate another user's phone if the Cisco Unified Communications Manager (CUCM) is in secure mode. This vulnerability is due to improper key generation during the manufacturing process that could...

7.4CVSS

7.2AI Score

0.002EPSS

2022-06-15 06:15 PM
32
2
cve
cve

CVE-2021-34711

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-10-06 08:15 PM
22
cve
cve

CVE-2020-3574

A vulnerability in the TCP packet processing functionality of Cisco IP Phones could allow an unauthenticated, remote attacker to cause the phone to stop responding to incoming calls, drop connected calls, or unexpectedly reload. The vulnerability is due to insufficient TCP ingress packet rate...

7.5CVSS

7.1AI Score

0.002EPSS

2020-11-06 07:15 PM
28
2