Lucene search

K

Ip Conference Phone 8832 Firmware Security Vulnerabilities

cve
cve

CVE-2019-1635

A vulnerability in the call-handling functionality of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) conditi...

7.5CVSS

7.6AI Score

0.002EPSS

2019-05-03 03:29 PM
28
cve
cve

CVE-2019-1684

A vulnerability in the Cisco Discovery Protocol or Link Layer Discovery Protocol (LLDP) implementation for the Cisco IP Phone 7800 and 8800 Series could allow an unauthenticated, adjacent attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) co...

6.5CVSS

6.5AI Score

0.001EPSS

2019-02-21 08:29 PM
21
cve
cve

CVE-2019-1763

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to bypass authorization, access critical services, and cause a denial of service (DoS) condition. The vulnerability exis...

7.5CVSS

7.8AI Score

0.002EPSS

2019-03-22 08:29 PM
29
cve
cve

CVE-2019-1764

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack. The vulnerability is due to insufficient CSRF protections for the...

8.8CVSS

8.6AI Score

0.001EPSS

2019-03-22 08:29 PM
25
cve
cve

CVE-2019-1765

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an authenticated, remote attacker to write arbitrary files to the filesystem. The vulnerability is due to insufficient input validation and file-level permi...

8.1CVSS

6.5AI Score

0.001EPSS

2019-03-22 08:29 PM
31
cve
cve

CVE-2019-1922

A vulnerability in Cisco SIP IP Phone Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone. The vulnerability is due to insufficient validation of input Session Initiation Protocol (...

7.5CVSS

7.5AI Score

0.002EPSS

2019-07-06 02:15 AM
401
cve
cve

CVE-2020-26141

An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the ...

6.5CVSS

7.2AI Score

0.002EPSS

2021-05-11 08:15 PM
359
8
cve
cve

CVE-2020-3111

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent attacker to remotely execute code with root privileges or cause a reload of an affected IP phone. The vulnerability is due to missing checks when processing Cisco Discovery...

8.8CVSS

8.6AI Score

0.001EPSS

2020-02-05 06:15 PM
75
cve
cve

CVE-2021-34711

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-06 08:15 PM
22
cve
cve

CVE-2022-20660

A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. ...

4.6CVSS

4.4AI Score

0.001EPSS

2022-01-14 05:15 AM
68