Show filters
45 Total Results
Displaying 21-30 of 45
Sort by:
Attacker Value
Unknown
CVE-2024-20378
Disclosure Date: May 01, 2024 (last updated May 02, 2024)
A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to retrieve sensitive information from an affected device.
This vulnerability is due to a lack of authentication for specific endpoints of the web-based management interface on an affected device. An attacker could exploit this vulnerability by connecting to the affected device. A successful exploit could allow the attacker to gain unauthorized access to the device, enabling the recording of user credentials and traffic to and from the affected device, including VoIP calls that could be replayed.
0
Attacker Value
Unknown
CVE-2024-20376
Disclosure Date: May 01, 2024 (last updated May 02, 2024)
A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a DoS condition.
This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface of an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
0
Attacker Value
Unknown
CVE-2024-20357
Disclosure Date: May 01, 2024 (last updated May 02, 2024)
A vulnerability in the XML service of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to initiate phone calls on an affected device.
This vulnerability exists because bounds-checking does not occur while parsing XML requests. An attacker could exploit this vulnerability by sending a crafted XML request to an affected device. A successful exploit could allow the attacker to initiate calls or play sounds on the device.
0
Attacker Value
Unknown
CVE-2023-41829
Disclosure Date: March 04, 2024 (last updated January 05, 2025)
An improper export vulnerability was reported in the Motorola Carrier Services application that could allow a malicious, local application to read files without authorization.
0
Attacker Value
Unknown
CVE-2023-41827
Disclosure Date: March 04, 2024 (last updated January 05, 2025)
An improper export vulnerability was reported in the Motorola OTA update application, that could allow a malicious, local application to inject an HTML-based message on screen UI.
0
Attacker Value
Unknown
CVE-2023-51431
Disclosure Date: December 29, 2023 (last updated January 06, 2024)
Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause device service exceptions.
0
Attacker Value
Unknown
CVE-2023-20018
Disclosure Date: January 20, 2023 (last updated January 25, 2024)
A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device.
This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would normally require authentication.
0
Attacker Value
Unknown
CVE-2021-34711
Disclosure Date: October 06, 2021 (last updated February 23, 2025)
A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system.
0
Attacker Value
Unknown
CVE-2019-15959
Disclosure Date: November 06, 2019 (last updated February 22, 2025)
A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow a physically proximate attacker to execute arbitrary commands on the device. The vulnerability is due to the presence of development testing and verification scripts that remained on the device. An attacker could exploit this vulnerability by accessing the physical interface of a device and inserting a USB storage device. A successful exploit could allow the attacker to execute scripts on the device in an elevated security context.
0
Attacker Value
Unknown
CVE-2015-6360
Disclosure Date: April 21, 2016 (last updated November 25, 2024)
The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686.
0