CVE-2015-0670

The default configuration of Cisco Small Business IP phones SPA 300 7.5.5 and SPA 500 7.5.5 does not properly support authentication, which allows remote attackers to read audio-stream data or originate telephone calls via a crafted XML request, aka Bug ID CSCuo52482.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:spa500_firmware:7.5.5:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_508g_8-line_ip_phone:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_509g_12-line_ip_phone:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_512g_1-line_ip_phone:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_514g_4-line_ip_phone:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_525g_5-line_ip_phone:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_525g2_5-line_ip_phone:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:spa300_firmware:7.5.5:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:spa_301_1_line_ip_phone:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_302d:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_302dkit:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_303_3_line_ip_phone:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-21 01:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-0670

Mitre link : CVE-2015-0670

CVE.ORG link : CVE-2015-0670


JSON object : View

Products Affected

cisco

  • spa_302dkit
  • spa_302d
  • spa_502g_1-line_ip_phone
  • spa_508g_8-line_ip_phone
  • spa_514g_4-line_ip_phone
  • spa_525g2_5-line_ip_phone
  • spa_303_3_line_ip_phone
  • spa_509g_12-line_ip_phone
  • spa_512g_1-line_ip_phone
  • spa300_firmware
  • spa_301_1_line_ip_phone
  • spa500_firmware
  • spa_501g_8-line_ip_phone
  • spa_504g_4-line_ip_phone
  • spa_525g_5-line_ip_phone
CWE
CWE-287

Improper Authentication