Lucene search

K

Unified Ip Phone 7941g Security Vulnerabilities

cve
cve

CVE-2020-3360

A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected...

5.3CVSS

5.2AI Score

0.002EPSS

2020-06-18 03:15 AM
44
cve
cve

CVE-2018-15434

A vulnerability in the web-based management interface of Cisco Unified IP Phone 7900 Series could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to...

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-05 02:29 PM
25
cve
cve

CVE-2018-0332

A vulnerability in the Session Initiation Protocol (SIP) ingress packet processing of Cisco Unified IP Phone software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a lack of flow-control mechanisms in the software. An...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 09:29 PM
27
cve
cve

CVE-2011-1603

Cisco Unified IP Phones 7900 devices (aka TNP phones) with software before 9.2.1 allow local users to gain privileges via unspecified vectors, aka Bug ID...

6.8AI Score

0.0004EPSS

2011-06-02 08:55 PM
26
cve
cve

CVE-2011-1637

Cisco Unified IP Phones 7900 devices (aka TNP phones) with software before 9.2.1 do not properly verify signatures for software images, which allows local users to gain privileges via a crafted image, aka Bug ID...

6.6AI Score

0.0004EPSS

2011-06-02 08:55 PM
24
cve
cve

CVE-2011-1602

The su utility on Cisco Unified IP Phones 7900 devices (aka TNP phones) with software before 9.0.3 allows local users to gain privileges via unspecified vectors, aka Bug ID...

6.8AI Score

0.0004EPSS

2011-06-02 08:55 PM
27
cve
cve

CVE-2008-0529

Buffer overflow in the telnet server in Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G, and 7971G running SCCP firmware might allow remote authenticated users to execute arbitrary code via a crafted...

7.5AI Score

0.079EPSS

2008-02-15 02:00 AM
21
cve
cve

CVE-2007-1072

The command line interface (CLI) in Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G, and 7971G, with firmware 8.0(4)SR1 and earlier allows local users to obtain privileges or cause a denial of service via unspecified vectors. NOTE: this issue can be leveraged remotely via...

6.5AI Score

0.012EPSS

2007-02-22 10:28 PM
26
cve
cve

CVE-2007-1063

The SSH server in Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G, and 7971G, with firmware 8.0(4)SR1 and earlier, uses a hard-coded username and password, which allows remote attackers to access the...

6.5AI Score

0.012EPSS

2007-02-22 01:28 AM
33