Lucene search

K

Phone Security Vulnerabilities

cve
cve

CVE-2024-32507

Improper Privilege Management vulnerability in Hamid Alinia – idehweb Login with phone number allows Privilege Escalation.This issue affects Login with phone number: from n/a through...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-05-17 09:15 AM
39
cve
cve

CVE-2024-34371

Missing Authorization vulnerability in Hamid Alinia – idehweb Login with phone number.This issue affects Login with phone number: from n/a through...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-05-06 07:15 PM
24
cve
cve

CVE-2024-31424

Cross-Site Request Forgery (CSRF) vulnerability in Hamid Alinia - idehweb Login with phone number.This issue affects Login with phone number: from n/a through...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-04-15 10:15 AM
27
cve
cve

CVE-2024-1282

The Email Encoder – Protect Email Addresses and Phone Numbers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 2.2.0 due to insufficient input sanitization and output escaping on user supplied attributes. This...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
48
cve
cve

CVE-2023-7070

The Email Encoder – Protect Email Addresses and Phone Numbers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's eeb_mailto shortcode in all versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping on user supplied attributes......

5.4CVSS

6.1AI Score

0.001EPSS

2024-01-11 09:15 AM
12
cve
cve

CVE-2023-42545

Use of implicit intent for sensitive communication vulnerability in Phone prior to versions 12.7.20.12 in Android 11, 13.1.48, 13.5.28 in Android 12, and 14.7.38 in Android 13 allows attackers to access location...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-07 08:15 AM
9
cve
cve

CVE-2023-5051

The CallRail Phone Call Tracking plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'callrail_form' shortcode in versions up to, and including, 0.5.2 due to insufficient input sanitization and output escaping on the 'form_id' user supplied attribute. This makes it possible...

5.4CVSS

6.2AI Score

0.001EPSS

2023-10-27 04:15 AM
61
cve
cve

CVE-2023-4916

The Login with phone number plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.6. This is due to missing nonce validation on the 'lwp_update_password_action' function. This makes it possible for unauthenticated attackers to change user password...

8.8CVSS

8.4AI Score

0.001EPSS

2023-09-13 03:15 AM
22
cve
cve

CVE-2023-4599

The Slimstat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'eeb_mailto' shortcode in versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers....

5.4CVSS

5.6AI Score

0.001EPSS

2023-08-30 02:15 AM
59
cve
cve

CVE-2023-1275

A vulnerability classified as problematic was found in SourceCodester Phone Shop Sales Managements System 1.0. This vulnerability affects unknown code of the file /osms/assets/plugins/jquery-validation-1.11.1/demo/captcha/index.php of the component CAPTCHA Handler. The manipulation leads to cross.....

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-08 06:15 PM
25
cve
cve

CVE-2023-20047

A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of Cisco Webex Room Phone and Cisco Webex Share devices could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient resource...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-01-20 07:15 AM
56
cve
cve

CVE-2022-41655

Auth. (subscriber+) Sensitive Data Exposure vulnerability in Phone Orders for WooCommerce plugin <= 3.7.1 on...

6.5CVSS

6.5AI Score

0.001EPSS

2022-11-18 11:15 PM
32
4
cve
cve

CVE-2022-36796

Cross-Site Request Forgery (CSRF) vulnerability leading to Stored Cross-Site Scripting (XSS) in CallRail, Inc. CallRail Phone Call Tracking plugin <= 0.4.9 at...

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-01 05:15 PM
30
6
cve
cve

CVE-2022-0598

The Login with phone number WordPress plugin before 1.3.8 does not sanitise and escape plugin settings which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-08-01 01:15 PM
53
5
cve
cve

CVE-2022-20774

A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system....

8.1CVSS

8AI Score

0.001EPSS

2022-04-06 07:15 PM
62
cve
cve

CVE-2022-0593

The Login with phone number WordPress plugin before 1.3.7 includes a file delete.php with no form of authentication or authorization checks placed in the plugin directory, allowing unauthenticated user to remotely delete the plugin files leading to a potential Denial of Service...

6.5CVSS

6.6AI Score

0.001EPSS

2022-03-14 03:15 PM
62
cve
cve

CVE-2021-3720

An information disclosure vulnerability was reported in the Time Weather system widget on Legion Phone Pro (L79031) and Legion Phone2 Pro (L70081) that could allow other applications to access device GPS...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-11-12 10:15 PM
21
cve
cve

CVE-2019-15959

A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow a physically proximate attacker to execute arbitrary commands on the device. The vulnerability is due to the presence of development testing and verification scripts that remained on the device. An attacker could exploit...

6.6CVSS

7.3AI Score

0.0004EPSS

2020-09-23 01:15 AM
50
cve
cve

CVE-2020-3360

A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected...

5.3CVSS

6.7AI Score

0.002EPSS

2020-06-18 03:15 AM
44
cve
cve

CVE-2020-3161

A vulnerability in the web server for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of...

9.8CVSS

9.4AI Score

0.022EPSS

2020-04-15 08:15 PM
898
In Wild
2
cve
cve

CVE-2020-0943

An authentication bypass vulnerability exists in Microsoft YourPhoneCompanion application for Android, in the way the application processes notifications generated by work profiles.This could allow an unauthenticated attacker to view notifications, aka 'Microsoft YourPhone Application for Android.....

4.6CVSS

5.8AI Score

0.001EPSS

2020-04-15 03:15 PM
39
cve
cve

CVE-2020-3111

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent attacker to remotely execute code with root privileges or cause a reload of an affected IP phone. The vulnerability is due to missing checks when processing Cisco...

8.8CVSS

8.7AI Score

0.001EPSS

2020-02-05 06:15 PM
74
cve
cve

CVE-2019-16008

A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to...

5.4CVSS

6.1AI Score

0.001EPSS

2020-01-26 05:15 AM
113
cve
cve

CVE-2019-11931

A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions...

7.8CVSS

7.6AI Score

0.001EPSS

2019-11-14 11:15 PM
102
cve
cve

CVE-2019-15244

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
22
cve
cve

CVE-2019-15247

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
57
cve
cve

CVE-2019-15252

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
38
cve
cve

CVE-2019-15248

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
39
cve
cve

CVE-2019-15257

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper restrictions on configuration information. An...

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-16 07:15 PM
63
cve
cve

CVE-2019-12708

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to unsafe handling of user credentials. An attacker could...

6.5CVSS

6.7AI Score

0.001EPSS

2019-10-16 07:15 PM
62
cve
cve

CVE-2019-12704

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to view the contents of arbitrary files on an affected device. The vulnerability is due to improper input validation in the web-based...

6.5CVSS

6.7AI Score

0.002EPSS

2019-10-16 07:15 PM
59
cve
cve

CVE-2019-12702

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to conduct cross-site scripting attacks. The vulnerability is due to insufficient validation of user-supplied input by the web-based...

5.4CVSS

6.3AI Score

0.001EPSS

2019-10-16 07:15 PM
39
cve
cve

CVE-2019-15242

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
39
cve
cve

CVE-2019-15245

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
38
cve
cve

CVE-2019-15250

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
37
cve
cve

CVE-2019-15246

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
41
cve
cve

CVE-2019-15258

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper validation of user-supplied requests to the....

6.5CVSS

6.9AI Score

0.001EPSS

2019-10-16 07:15 PM
40
cve
cve

CVE-2019-15251

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
41
cve
cve

CVE-2019-15240

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
66
cve
cve

CVE-2019-15241

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
26
cve
cve

CVE-2019-15249

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
62
cve
cve

CVE-2019-15243

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An...

8CVSS

7.7AI Score

0.0004EPSS

2019-10-16 07:15 PM
62
cve
cve

CVE-2019-5280

The SIP TLS module of Huawei CloudLink Phone 7900 with V600R019C10 has a TLS certificate verification vulnerability. Due to insufficient verification of specific parameters of the TLS server certificate, attackers can perform man-in-the-middle attacks, leading to the affected phones registered...

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-13 09:15 PM
26
cve
cve

CVE-2019-1956

A vulnerability in the web-based interface of the Cisco SPA112 2-Port Phone Adapter could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against another user of the device. The vulnerability is due to insufficient validation of user-supplied input by the...

4.8CVSS

6.1AI Score

0.001EPSS

2019-08-08 08:15 AM
27
cve
cve

CVE-2019-1923

A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow a physically proximate attacker to execute arbitrary commands on the device. The vulnerability is due to improper input validation in the device configuration interface. An attacker could exploit this vulnerability by...

6.6CVSS

8AI Score

0.0004EPSS

2019-07-17 09:15 PM
23
cve
cve

CVE-2019-1922

A vulnerability in Cisco SIP IP Phone Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone. The vulnerability is due to insufficient validation of input Session Initiation Protocol.....

7.5CVSS

7AI Score

0.002EPSS

2019-07-06 02:15 AM
401
cve
cve

CVE-2018-6350

An out-of-bounds read was possible in WhatsApp due to incorrect parsing of RTP extension headers. This issue affects WhatsApp for Android prior to 2.18.276, WhatsApp Business for Android prior to 2.18.99, WhatsApp for iOS prior to 2.18.100.6, WhatsApp Business for iOS prior to 2.18.100.2, and...

9.8CVSS

7AI Score

0.002EPSS

2019-06-14 05:29 PM
178
cve
cve

CVE-2019-3568

A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number. The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to...

9.8CVSS

9.5AI Score

0.026EPSS

2019-05-14 08:29 PM
1127
In Wild
1
cve
cve

CVE-2019-1635

A vulnerability in the call-handling functionality of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS)...

7.5CVSS

7.1AI Score

0.002EPSS

2019-05-03 03:29 PM
28
cve
cve

CVE-2019-1764

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack. The vulnerability is due to insufficient CSRF protections for...

8.8CVSS

7.2AI Score

0.001EPSS

2019-03-22 08:29 PM
23
Total number of security vulnerabilities59