CVE-2019-15257

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper restrictions on configuration information. An attacker could exploit this vulnerability by sending a request to an affected device through the web-based management interface. A successful exploit could allow the attacker to return running configuration information that could also include sensitive information.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:spa112_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:-:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr1:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr2:*:*:*:*:*:*
cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr3:*:*:*:*:*:*
cpe:2.3:h:cisco:spa112:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:spa122_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:-:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr1:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr2:*:*:*:*:*:*
cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr3:*:*:*:*:*:*
cpe:2.3:h:cisco:spa122:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-16 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15257

Mitre link : CVE-2019-15257

CVE.ORG link : CVE-2019-15257


JSON object : View

Products Affected

cisco

  • spa122_firmware
  • spa112
  • spa122
  • spa112_firmware
CWE
NVD-CWE-Other CWE-200

Exposure of Sensitive Information to an Unauthorized Actor