Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Ip Phone 8800 Series Firmware
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0461 1 Cisco 7 Ip Phone 8800 Series Firmware, Ip Phone 8811, Ip Phone 8841 and 4 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
A vulnerability in the Cisco IP Phone 8800 Series Software could allow an unauthenticated, remote attacker to conduct an arbitrary script injection attack on an affected device. The vulnerability exists because the software running on an affected device insufficiently validates user-supplied data. An attacker could exploit this vulnerability by persuading a user to click a malicious link provided to the user or through the interface of an affected device. A successful exploit could allow an attacker to execute arbitrary script code in the context of the user interface or access sensitive system-based information, which under normal circumstances should be prohibited.
CVE-2017-12305 1 Cisco 1 Ip Phone 8800 Series Firmware 2023-12-10 7.2 HIGH 6.7 MEDIUM
A vulnerability in the debug interface of Cisco IP Phone 8800 series could allow an authenticated, local attacker to execute arbitrary commands, aka Debug Shell Command Injection. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting additional command input to the affected parameter in the debug shell. Cisco Bug IDs: CSCvf80034.
CVE-2017-12328 1 Cisco 1 Ip Phone 8800 Series Firmware 2023-12-10 5.0 MEDIUM 5.8 MEDIUM
A vulnerability in Session Initiation Protocol (SIP) call handling in Cisco IP Phone 8800 Series devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition because the SIP process unexpectedly restarts. All active phone calls are dropped as the SIP process restarts. The vulnerability is due to incomplete input validation of the SIP packet header. An attacker could exploit this vulnerability by sending a malformed SIP packet to a targeted phone. An exploit could allow the attacker to cause a DoS condition because all phone calls are dropped when the SIP process unexpectedly restarts. Cisco Bug IDs: CSCvc62590.
CVE-2017-6630 1 Cisco 2 Ip Phone 8800 Series Firmware, Ip Phone 8851 2023-12-10 7.8 HIGH 5.3 MEDIUM
A vulnerability in the Session Initiation Protocol (SIP) implementation of Cisco IP Phone 8851 11.0(0.1) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to an abnormal SIP message. An attacker could exploit this vulnerability by manipulating the CANCEL packet. An exploit could allow the attacker to cause a disruption of service to the phone. Cisco Bug IDs: CSCvc34795.
CVE-2016-1403 1 Cisco 1 Ip Phone 8800 Series Firmware 2023-12-10 7.2 HIGH 7.8 HIGH
CISCO IP 8800 phones with software 11.0.1 and earlier allow local users to gain privileges for OS command execution via crafted CLI commands, aka Bug ID CSCuz03005.
CVE-2015-6360 1 Cisco 14 Adaptive Security Appliance Software, Dx Series Ip Phones Firmware, Ios Xe and 11 more 2023-12-10 7.8 HIGH 7.5 HIGH
The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID CSCux00686.
CVE-2016-1435 1 Cisco 2 Ip Phone 8800, Ip Phone 8800 Series Firmware 2023-12-10 6.2 MEDIUM 7.0 HIGH
Cisco 8800 phones with software 11.0(1) do not properly enforce mounted-filesystem permissions, which allows local users to write to arbitrary files by leveraging shell access, aka Bug ID CSCuz03014.
CVE-2016-1479 1 Cisco 2 Ip Phone 8800, Ip Phone 8800 Series Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
Cisco IP Phone 8800 devices with software 11.0(1) allow remote attackers to cause a denial of service (memory corruption) via a crafted HTTP request, aka Bug ID CSCuz03038.
CVE-2016-1434 1 Cisco 2 Ip Phone 8800, Ip Phone 8800 Series Firmware 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The license-certificate upload functionality on Cisco 8800 phones with software 11.0(1) allows remote authenticated users to delete arbitrary files via an invalid file, aka Bug ID CSCuz03010.
CVE-2016-1421 1 Cisco 2 Ip Phone, Ip Phone 8800 Series Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in the web application for Cisco IP Phones could allow an unauthenticated, remote attacker to execute code with root privileges or cause a reload of an affected IP phone, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software fails to check the bounds of input data. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web server of a targeted device. A successful exploit could allow the attacker to remotely execute code with root privileges or cause a reload of an affected IP phone, resulting in a DoS condition.
CVE-2016-1476 1 Cisco 2 Ip Phone 8800, Ip Phone 8800 Series Firmware 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability on Cisco IP Phone 8800 devices with software 11.0 allows remote authenticated users to inject arbitrary web script or HTML via crafted parameters, aka Bug ID CSCuz03024.