CVE-2019-15244

Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An attacker could exploit these vulnerabilities by authenticating to the web-based management interface and sending crafted requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code with elevated privileges. Note: The web-based management interface is enabled by default.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:spa112_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:-:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr1:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr2:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr3:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr4:*:*:*:*:*:*
cpe:2.3:h:cisco:spa112:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:spa122_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:-:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr1:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr2:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr3:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr4:*:*:*:*:*:*
cpe:2.3:h:cisco:spa122:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-16 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15244

Mitre link : CVE-2019-15244

CVE.ORG link : CVE-2019-15244


JSON object : View

Products Affected

cisco

  • spa112_firmware
  • spa112
  • spa122
  • spa122_firmware
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer