Lucene search

K

Wireless Ip Phone 8821 Firmware Security Vulnerabilities

cve
cve

CVE-2019-1635

A vulnerability in the call-handling functionality of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) conditi...

7.5CVSS

7.6AI Score

0.002EPSS

2019-05-03 03:29 PM
36
cve
cve

CVE-2020-26141

An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the ...

6.5CVSS

7.2AI Score

0.002EPSS

2021-05-11 08:15 PM
366
8
cve
cve

CVE-2020-3111

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent attacker to remotely execute code with root privileges or cause a reload of an affected IP phone. The vulnerability is due to missing checks when processing Cisco Discovery...

8.8CVSS

8.6AI Score

0.001EPSS

2020-02-05 06:15 PM
81
cve
cve

CVE-2021-33478

The TrustZone implementation in certain Broadcom MediaxChange firmware could allow an unauthenticated, physically proximate attacker to achieve arbitrary code execution in the TrustZone Trusted Execution Environment (TEE) of an affected device. This, for example, affects certain Cisco IP Phone and ...

6.8CVSS

7AI Score

0.001EPSS

2021-07-22 05:15 PM
28
7
cve
cve

CVE-2021-34711

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell...

5.5CVSS

5.2AI Score

0.0004EPSS

2021-10-06 08:15 PM
26
cve
cve

CVE-2022-20660

A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. ...

4.6CVSS

4.4AI Score

0.001EPSS

2022-01-14 05:15 AM
71
cve
cve

CVE-2023-20018

A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit ...

8.6CVSS

6.6AI Score

0.001EPSS

2023-01-20 07:15 AM
100