All the vulnerabilites related to cisco - ip_phone_7832
cve-2022-20774
Vulnerability from cvelistv5
Published
2022-04-06 18:12
Modified
2024-11-06 16:28
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform configuration changes on the affected device, resulting in a denial of service (DoS) condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-csrf-K56vXvVx | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IP Phone 7800 Series with Multiplatform Firmware |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:49.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220406 Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-csrf-K56vXvVx" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20774", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T15:59:08.204328Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:28:57.600Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IP Phone 7800 Series with Multiplatform Firmware", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform configuration changes on the affected device, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-345", "description": "CWE-345", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-06T18:12:22", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220406 Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-csrf-K56vXvVx" } ], "source": { "advisory": "cisco-sa-voip-phone-csrf-K56vXvVx", "defect": [ [ "CSCvz56447" ] ], "discovery": "INTERNAL" }, "title": "Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-04-06T23:00:00", "ID": "CVE-2022-20774", "STATE": "PUBLIC", "TITLE": "Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IP Phone 7800 Series with Multiplatform Firmware", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform configuration changes on the affected device, resulting in a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.8", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-345" } ] } ] }, "references": { "reference_data": [ { "name": "20220406 Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Request Forgery Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-csrf-K56vXvVx" } ] }, "source": { "advisory": "cisco-sa-voip-phone-csrf-K56vXvVx", "defect": [ [ "CSCvz56447" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20774", "datePublished": "2022-04-06T18:12:26.733091Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-06T16:28:57.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20079
Vulnerability from cvelistv5
Published
2023-03-03 00:00
Modified
2024-10-28 16:33
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IP Phones with Multiplatform Firmware |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.877Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20230302 Cisco IP Phone 6800, 7800, 7900, and 8800 Series Web UI Vulnerabilities", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20079", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-28T16:27:14.331307Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-28T16:33:33.489Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IP Phones with Multiplatform Firmware ", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2023-03-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-03T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20230302 Cisco IP Phone 6800, 7800, 7900, and 8800 Series Web UI Vulnerabilities", "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP" } ], "source": { "advisory": "cisco-sa-ip-phone-cmd-inj-KMFynVcP", "defect": [ [ "CSCwc78400", "CSCwd39132", "CSCwd40474", "CSCwd40489", "CSCwd40494" ] ], "discovery": "INTERNAL" }, "title": "Cisco IP Phone 6800, 7800, 7900, and 8800 Series Web UI Vulnerabilities" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20079", "datePublished": "2023-03-03T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-10-28T16:33:33.489Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20968
Vulnerability from cvelistv5
Published
2022-12-08 16:13
Modified
2024-08-03 02:31
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 Series firmware could allow an unauthenticated, adjacent attacker to cause a stack overflow on an affected device.
This vulnerability is due to insufficient input validation of received Cisco Discovery Protocol packets. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol traffic to an affected device. A successful exploit could allow the attacker to cause a stack overflow, resulting in possible remote code execution or a denial of service (DoS) condition on an affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Session Initiation Protocol (SIP) Software |
Version: 9.3(4) 3rd Party Version: 9.3(4)SR3 3rd Party Version: 9.3(4)SR1 3rd Party Version: 9.3(4)SR2 3rd Party Version: 11.5(1) Version: 11.7(1) Version: 11.0(0.7) MPP Version: 11.0(1) MPP Version: 11.0(1) Version: 11.5(1)SR1 Version: 11-0-1MSR1-1 Version: 10.4(1) 3rd Party Version: 10.3(1.11) 3rd Party Version: 10.2(2) Version: 10.2(1)SR1 Version: 10.1(1.9) Version: 10.1(1)SR2 Version: 10.2(1) Version: 10.1(1)SR1 Version: 10.4(1)SR2 3rd Party Version: 10.3(1) Version: 10.3(1)SR4b Version: 10.3(1)SR5 Version: 10.3(1.9) 3rd Party Version: 10.3(2) Version: 10.3(1)SR4 Version: 10.3(1)SR2 Version: 10.3(1)SR3 Version: 10.3(1)SR1 Version: 12.6(1) Version: 12.1(1) Version: 12.5(1)SR1 Version: 12.5(1)SR2 Version: 12.5(1) Version: 12.5(1)SR3 Version: 12.6(1)SR1 Version: 12.7(1) Version: 12.1(1)SR1 Version: 12.0(1) Version: 12.0(1)SR2 Version: 12.0(1)SR1 Version: 12.0(1)SR3 Version: 12.8(1) Version: 12.8(1)SR1 Version: 12.8(1)SR2 Version: 10.3(1)SR6 Version: 10.3(1)SR7 Version: 12.7(1)SR1 Version: 14.0(1)SR1 Version: 14.0(1) Version: 14.0(1)SR2 Version: 14.0(1)SR3 Version: 14.1(1) Version: 14.1(1)SR1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:31:58.569Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-ipp-oobwrite-8cMF5r7U", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipp-oobwrite-8cMF5r7U" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Session Initiation Protocol (SIP) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.3(4) 3rd Party" }, { "status": "affected", "version": "9.3(4)SR3 3rd Party" }, { "status": "affected", "version": "9.3(4)SR1 3rd Party" }, { "status": "affected", "version": "9.3(4)SR2 3rd Party" }, { "status": "affected", "version": "11.5(1)" }, { "status": "affected", "version": "11.7(1)" }, { "status": "affected", "version": "11.0(0.7) MPP" }, { "status": "affected", "version": "11.0(1) MPP" }, { "status": "affected", "version": "11.0(1)" }, { "status": "affected", "version": "11.5(1)SR1" }, { "status": "affected", "version": "11-0-1MSR1-1" }, { "status": "affected", "version": "10.4(1) 3rd Party" }, { "status": "affected", "version": "10.3(1.11) 3rd Party" }, { "status": "affected", "version": "10.2(2)" }, { "status": "affected", "version": "10.2(1)SR1" }, { "status": "affected", "version": "10.1(1.9)" }, { "status": "affected", "version": "10.1(1)SR2" }, { "status": "affected", "version": "10.2(1)" }, { "status": "affected", "version": "10.1(1)SR1" }, { "status": "affected", "version": "10.4(1)SR2 3rd Party" }, { "status": "affected", "version": "10.3(1)" }, { "status": "affected", "version": "10.3(1)SR4b" }, { "status": "affected", "version": "10.3(1)SR5" }, { "status": "affected", "version": "10.3(1.9) 3rd Party" }, { "status": "affected", "version": "10.3(2)" }, { "status": "affected", "version": "10.3(1)SR4" }, { "status": "affected", "version": "10.3(1)SR2" }, { "status": "affected", "version": "10.3(1)SR3" }, { "status": "affected", "version": "10.3(1)SR1" }, { "status": "affected", "version": "12.6(1)" }, { "status": "affected", "version": "12.1(1)" }, { "status": "affected", "version": "12.5(1)SR1" }, { "status": "affected", "version": "12.5(1)SR2" }, { "status": "affected", "version": "12.5(1)" }, { "status": "affected", "version": "12.5(1)SR3" }, { "status": "affected", "version": "12.6(1)SR1" }, { "status": "affected", "version": "12.7(1)" }, { "status": "affected", "version": "12.1(1)SR1" }, { "status": "affected", "version": "12.0(1)" }, { "status": "affected", "version": "12.0(1)SR2" }, { "status": "affected", "version": "12.0(1)SR1" }, { "status": "affected", "version": "12.0(1)SR3" }, { "status": "affected", "version": "12.8(1)" }, { "status": "affected", "version": "12.8(1)SR1" }, { "status": "affected", "version": "12.8(1)SR2" }, { "status": "affected", "version": "10.3(1)SR6" }, { "status": "affected", "version": "10.3(1)SR7" }, { "status": "affected", "version": "12.7(1)SR1" }, { "status": "affected", "version": "14.0(1)SR1" }, { "status": "affected", "version": "14.0(1)" }, { "status": "affected", "version": "14.0(1)SR2" }, { "status": "affected", "version": "14.0(1)SR3" }, { "status": "affected", "version": "14.1(1)" }, { "status": "affected", "version": "14.1(1)SR1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 Series firmware could allow an unauthenticated, adjacent attacker to cause a stack overflow on an affected device.\r\n\r\nThis vulnerability is due to insufficient input validation of received Cisco Discovery Protocol packets. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol traffic to an affected device. A successful exploit could allow the attacker to cause a stack overflow, resulting in possible remote code execution or a denial of service (DoS) condition on an affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory and that this vulnerability has been publicly discussed.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:28.167Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ipp-oobwrite-8cMF5r7U", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipp-oobwrite-8cMF5r7U" } ], "source": { "advisory": "cisco-sa-ipp-oobwrite-8cMF5r7U", "defects": [ "CSCwb28354" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20968", "datePublished": "2022-12-08T16:13:11.258Z", "dateReserved": "2021-11-02T13:28:29.197Z", "dateUpdated": "2024-08-03T02:31:58.569Z", "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16008
Vulnerability from cvelistv5
Published
2020-01-26 04:45
Modified
2024-11-15 17:44
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based GUI of an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-iphone-xss | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IP Phone 7800 Series with Multiplatform Firmware |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:03:32.646Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200108 Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-iphone-xss" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-16008", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:29:41.207109Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:44:17.675Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IP Phone 7800 Series with Multiplatform Firmware", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2020-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based GUI of an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-26T04:45:30", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200108 Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-iphone-xss" } ], "source": { "advisory": "cisco-sa-20200108-iphone-xss", "defect": [ [ "CSCvq85331" ] ], "discovery": "INTERNAL" }, "title": "Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Scripting Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-01-08T16:00:00-0800", "ID": "CVE-2019-16008", "STATE": "PUBLIC", "TITLE": "Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Scripting Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IP Phone 7800 Series with Multiplatform Firmware", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based GUI of an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "5.4", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "20200108 Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Cross-Site Scripting Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-iphone-xss" } ] }, "source": { "advisory": "cisco-sa-20200108-iphone-xss", "defect": [ [ "CSCvq85331" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-16008", "datePublished": "2020-01-26T04:45:30.615870Z", "dateReserved": "2019-09-06T00:00:00", "dateUpdated": "2024-11-15T17:44:17.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34711
Vulnerability from cvelistv5
Published
2021-10-06 19:46
Modified
2024-11-07 21:48
Severity ?
EPSS score ?
Summary
A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IP Phones with Multiplatform Firmware |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.078Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20211006 Cisco IP Phone Software Arbitrary File Read Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34711", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:40:04.866442Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:48:26.126Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IP Phones with Multiplatform Firmware", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-36", "description": "CWE-36", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-06T19:46:32", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20211006 Cisco IP Phone Software Arbitrary File Read Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow" } ], "source": { "advisory": "cisco-sa-ipphone-arbfileread-NPdtE2Ow", "defect": [ [ "CSCvx85812", "CSCvx85813", "CSCvx85818", "CSCvx85820", "CSCvx85821", "CSCvx85822", "CSCvx85824" ] ], "discovery": "INTERNAL" }, "title": "Cisco IP Phone Software Arbitrary File Read Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-10-06T16:00:00", "ID": "CVE-2021-34711", "STATE": "PUBLIC", "TITLE": "Cisco IP Phone Software Arbitrary File Read Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IP Phones with Multiplatform Firmware", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "5.5", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-36" } ] } ] }, "references": { "reference_data": [ { "name": "20211006 Cisco IP Phone Software Arbitrary File Read Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow" } ] }, "source": { "advisory": "cisco-sa-ipphone-arbfileread-NPdtE2Ow", "defect": [ [ "CSCvx85812", "CSCvx85813", "CSCvx85818", "CSCvx85820", "CSCvx85821", "CSCvx85822", "CSCvx85824" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34711", "datePublished": "2021-10-06T19:46:32.157323Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:48:26.126Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20078
Vulnerability from cvelistv5
Published
2023-03-03 00:00
Modified
2024-10-28 16:33
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IP Phones with Multiplatform Firmware |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.824Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20230302 Cisco IP Phone 6800, 7800, 7900, and 8800 Series Web UI Vulnerabilities", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20078", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-28T16:27:17.404874Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-28T16:33:46.026Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IP Phones with Multiplatform Firmware ", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2023-03-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-03T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20230302 Cisco IP Phone 6800, 7800, 7900, and 8800 Series Web UI Vulnerabilities", "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP" } ], "source": { "advisory": "cisco-sa-ip-phone-cmd-inj-KMFynVcP", "defect": [ [ "CSCwc78400", "CSCwd39132", "CSCwd40474", "CSCwd40489", "CSCwd40494" ] ], "discovery": "INTERNAL" }, "title": "Cisco IP Phone 6800, 7800, 7900, and 8800 Series Web UI Vulnerabilities" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20078", "datePublished": "2023-03-03T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-10-28T16:33:46.026Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20018
Vulnerability from cvelistv5
Published
2023-01-19 01:35
Modified
2024-08-02 08:57
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device.
This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would normally require authentication.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Session Initiation Protocol (SIP) Software |
Version: 9.3(4) 3rd Party Version: 9.3(4)SR3 3rd Party Version: 9.3(4)SR1 3rd Party Version: 9.3(4)SR2 3rd Party Version: 11.0(3)SR3 Version: 11.0(2)SR1 Version: 11.5(1) Version: 11.0(5)SR2 Version: 11.0(2) Version: 11.7(1) Version: 11.0(4)SR3 Version: 11.0(0.7) MPP Version: 11.0(4)SR2 Version: 11.0(3)SR5 Version: 11.0(3)SR6 Version: 11.0(3) Version: 11.0(4)SR1 Version: 11.0(1) MPP Version: 11.0(4) Version: 11.0(3)SR4 Version: 11.0(5) Version: 11.0(3)SR1 Version: 11.0(5)SR1 Version: 11.0(3)SR2 Version: 11.0(2)SR2 Version: 11.0(1) Version: 11.5(1)SR1 Version: 11-0-1MSR1-1 Version: 10.4(1) 3rd Party Version: 10.3(1.11) 3rd Party Version: 10.2(2) Version: 10.2(1)SR1 Version: 10.1(1.9) Version: 10.1(1)SR2 Version: 10.2(1) Version: 10.1(1)SR1 Version: 10.4(1)SR2 3rd Party Version: 10.3(1) Version: 10.3(1)SR4b Version: 10.3(1)SR5 Version: 10.3(1.9) 3rd Party Version: 10.3(2) Version: 10.3(1)SR4 Version: 10.3(1)SR2 Version: 10.3(1)SR3 Version: 10.3(1)SR1 Version: 12.6(1) Version: 12.1(1) Version: 12.5(1)SR1 Version: 12.5(1)SR2 Version: 12.5(1) Version: 12.5(1)SR3 Version: 12.6(1)SR1 Version: 12.7(1) Version: 12.1(1)SR1 Version: 12.0(1) Version: 12.0(1)SR2 Version: 12.0(1)SR1 Version: 12.0(1)SR3 Version: 12.8(1) Version: 12.8(1)SR1 Version: 12.8(1)SR2 Version: 11.0(5)SR3 Version: 11.0(6) Version: 11.0(6)SR1 Version: 11.0(6)SR2 Version: 10.3(1)SR6 Version: 10.3(1)SR7 Version: 12.7(1)SR1 Version: 14.0(1)SR1 Version: 14.0(1) Version: 14.0(1)SR2 Version: 14.0(1)SR3 Version: 14.1(1) Version: 14.1(1)SR1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.086Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-ip-phone-auth-bypass-pSqxZRPR", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-auth-bypass-pSqxZRPR" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Session Initiation Protocol (SIP) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "9.3(4) 3rd Party" }, { "status": "affected", "version": "9.3(4)SR3 3rd Party" }, { "status": "affected", "version": "9.3(4)SR1 3rd Party" }, { "status": "affected", "version": "9.3(4)SR2 3rd Party" }, { "status": "affected", "version": "11.0(3)SR3" }, { "status": "affected", "version": "11.0(2)SR1" }, { "status": "affected", "version": "11.5(1)" }, { "status": "affected", "version": "11.0(5)SR2" }, { "status": "affected", "version": "11.0(2)" }, { "status": "affected", "version": "11.7(1)" }, { "status": "affected", "version": "11.0(4)SR3" }, { "status": "affected", "version": "11.0(0.7) MPP" }, { "status": "affected", "version": "11.0(4)SR2" }, { "status": "affected", "version": "11.0(3)SR5" }, { "status": "affected", "version": "11.0(3)SR6" }, { "status": "affected", "version": "11.0(3)" }, { "status": "affected", "version": "11.0(4)SR1" }, { "status": "affected", "version": "11.0(1) MPP" }, { "status": "affected", "version": "11.0(4)" }, { "status": "affected", "version": "11.0(3)SR4" }, { "status": "affected", "version": "11.0(5)" }, { "status": "affected", "version": "11.0(3)SR1" }, { "status": "affected", "version": "11.0(5)SR1" }, { "status": "affected", "version": "11.0(3)SR2" }, { "status": "affected", "version": "11.0(2)SR2" }, { "status": "affected", "version": "11.0(1)" }, { "status": "affected", "version": "11.5(1)SR1" }, { "status": "affected", "version": "11-0-1MSR1-1" }, { "status": "affected", "version": "10.4(1) 3rd Party" }, { "status": "affected", "version": "10.3(1.11) 3rd Party" }, { "status": "affected", "version": "10.2(2)" }, { "status": "affected", "version": "10.2(1)SR1" }, { "status": "affected", "version": "10.1(1.9)" }, { "status": "affected", "version": "10.1(1)SR2" }, { "status": "affected", "version": "10.2(1)" }, { "status": "affected", "version": "10.1(1)SR1" }, { "status": "affected", "version": "10.4(1)SR2 3rd Party" }, { "status": "affected", "version": "10.3(1)" }, { "status": "affected", "version": "10.3(1)SR4b" }, { "status": "affected", "version": "10.3(1)SR5" }, { "status": "affected", "version": "10.3(1.9) 3rd Party" }, { "status": "affected", "version": "10.3(2)" }, { "status": "affected", "version": "10.3(1)SR4" }, { "status": "affected", "version": "10.3(1)SR2" }, { "status": "affected", "version": "10.3(1)SR3" }, { "status": "affected", "version": "10.3(1)SR1" }, { "status": "affected", "version": "12.6(1)" }, { "status": "affected", "version": "12.1(1)" }, { "status": "affected", "version": "12.5(1)SR1" }, { "status": "affected", "version": "12.5(1)SR2" }, { "status": "affected", "version": "12.5(1)" }, { "status": "affected", "version": "12.5(1)SR3" }, { "status": "affected", "version": "12.6(1)SR1" }, { "status": "affected", "version": "12.7(1)" }, { "status": "affected", "version": "12.1(1)SR1" }, { "status": "affected", "version": "12.0(1)" }, { "status": "affected", "version": "12.0(1)SR2" }, { "status": "affected", "version": "12.0(1)SR1" }, { "status": "affected", "version": "12.0(1)SR3" }, { "status": "affected", "version": "12.8(1)" }, { "status": "affected", "version": "12.8(1)SR1" }, { "status": "affected", "version": "12.8(1)SR2" }, { "status": "affected", "version": "11.0(5)SR3" }, { "status": "affected", "version": "11.0(6)" }, { "status": "affected", "version": "11.0(6)SR1" }, { "status": "affected", "version": "11.0(6)SR2" }, { "status": "affected", "version": "10.3(1)SR6" }, { "status": "affected", "version": "10.3(1)SR7" }, { "status": "affected", "version": "12.7(1)SR1" }, { "status": "affected", "version": "14.0(1)SR1" }, { "status": "affected", "version": "14.0(1)" }, { "status": "affected", "version": "14.0(1)SR2" }, { "status": "affected", "version": "14.0(1)SR3" }, { "status": "affected", "version": "14.1(1)" }, { "status": "affected", "version": "14.1(1)SR1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device.\r\n\r This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would normally require authentication." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-288", "description": "Authentication Bypass Using an Alternate Path or Channel", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:31.975Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ip-phone-auth-bypass-pSqxZRPR", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-auth-bypass-pSqxZRPR" } ], "source": { "advisory": "cisco-sa-ip-phone-auth-bypass-pSqxZRPR", "defects": [ "CSCwc37223", "CSCwc37234" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20018", "datePublished": "2023-01-19T01:35:41.006Z", "dateReserved": "2022-10-27T18:47:50.308Z", "dateUpdated": "2024-08-02T08:57:35.086Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-03-03 16:15
Modified
2024-11-21 07:40
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6871_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7FB46C93-0E51-42F3-8F94-40042A5CBF46", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6871:-:*:*:*:*:*:*:*", "matchCriteriaId": "864B486C-71F6-4EFD-8F04-BA7FC18DFD5B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AD2F635-094B-4883-BF55-B85B16AD773F", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*", "matchCriteriaId": "C05A7CA6-AD58-45D7-AF32-129E22855D8E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6851_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "39BA7B78-4934-404F-B4DF-6C936460E05E", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6851:-:*:*:*:*:*:*:*", "matchCriteriaId": "5809CA01-CF32-4E3A-A771-01D5065F0061", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "470A77FC-6DD6-44B8-B332-79844AE06BB2", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6841:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE4960B1-22B4-4B3D-955E-684DA520A1A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6825_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CB8846B-6B42-49AF-BFC9-85CF89CA4E56", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6825:-:*:*:*:*:*:*:*", "matchCriteriaId": "E07D81AF-3DF8-4EE4-AE4E-FB875BE14BB4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F675EDC-3F39-4BDA-B6BD-2A0C1075D1D8", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*", "matchCriteriaId": "E52C420C-FD54-4BE4-8720-E05307D53520", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D9466BE-960D-41DD-A137-ABE2C3F6D4B4", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*", "matchCriteriaId": "73CF8A50-11BD-4506-BF2A-CCA36BF59EFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D27EA4CE-9BA5-42B8-B1CE-5710A6207CC2", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*", "matchCriteriaId": "32D8B3FD-3157-49D3-A4BA-D4FAAB1B6D4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4550A390-A8D8-4857-8C66-EC6B1F8E322E", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE7AFFF0-5B21-400B-B923-E9B7FCCE08FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D975C4C2-9567-4F5C-BE6A-137AE321F9F0", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7260C17-7067-47AD-995F-366A5E8B10E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8BD1967-D870-4E21-BF1C-D712809077EB", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB99B9AB-64B5-4989-9579-A1BB5D2D87EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACB956C5-4165-4C00-BC5C-F4D4C6270070", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "matchCriteriaId": "090EE553-01D5-45F0-87A4-E1167F46EB77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "83E1D601-371E-4F90-B6F7-8A6B91C949AB", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AF6DC5E-F582-445E-BF05-2D55A0954663", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C4C70C3-D9D7-468C-B522-666EF6C01D20", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*", "matchCriteriaId": "A313E64A-F43C-4FBA-A389-6171CBD709C0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7609CA0-F9E8-47AB-A621-212DC124018E", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*", "matchCriteriaId": "7944CC9C-AE08-4F30-AF65-134DADBD0FA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D936075-78C7-4E1E-A2B1-1EB8B668E3F2", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5EA5C6B-243B-419A-9C60-1CDBD039C1D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2691AABE-6E0A-422B-88B9-89E63D1436F3", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CC3127-3152-4906-9FE0-BC6F21DCADAA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ], "id": "CVE-2023-20078", "lastModified": "2024-11-21T07:40:30.083", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-03T16:15:10.277", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-06 19:15
Modified
2024-11-21 06:43
Severity ?
6.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
Summary
A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform configuration changes on the affected device, resulting in a denial of service (DoS) condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6871_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "745C0AD1-4738-4A2B-B767-8C6D402907CE", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6871:-:*:*:*:*:*:*:*", "matchCriteriaId": "864B486C-71F6-4EFD-8F04-BA7FC18DFD5B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3914860E-9A39-48B4-AA57-B5870257278E", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*", "matchCriteriaId": "C05A7CA6-AD58-45D7-AF32-129E22855D8E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6851_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27D37F4D-3B54-4387-9521-D226CBC22279", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6851:-:*:*:*:*:*:*:*", "matchCriteriaId": "5809CA01-CF32-4E3A-A771-01D5065F0061", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "06C3D2BD-9EB3-4F9E-B060-38673B677E0C", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6841:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE4960B1-22B4-4B3D-955E-684DA520A1A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6825_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E1C6911-CE2A-42CE-ACFA-B98C79FBFD5A", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6825:-:*:*:*:*:*:*:*", "matchCriteriaId": "E07D81AF-3DF8-4EE4-AE4E-FB875BE14BB4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CBA15DB-CC71-4819-AF7C-88510535D5F8", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*", "matchCriteriaId": "E52C420C-FD54-4BE4-8720-E05307D53520", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4F500A7-1C69-4333-8DE7-1FCC47292D86", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*", "matchCriteriaId": "73CF8A50-11BD-4506-BF2A-CCA36BF59EFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5ED2EC67-3904-493E-A08B-0B54D7599019", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*", "matchCriteriaId": "32D8B3FD-3157-49D3-A4BA-D4FAAB1B6D4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4376CE72-90FE-4EE8-B950-B2D290E2E4EF", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE7AFFF0-5B21-400B-B923-E9B7FCCE08FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "447A2AB2-175B-47E8-A65A-5F82D7A1C67B", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7260C17-7067-47AD-995F-366A5E8B10E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5624060-A2AE-4D80-BD6D-C08B3212BBC8", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB99B9AB-64B5-4989-9579-A1BB5D2D87EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD8CE676-F371-4903-95F9-5309B1EDBCA0", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "matchCriteriaId": "090EE553-01D5-45F0-87A4-E1167F46EB77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF0420D7-0F7C-4E8A-9634-116703A3EEBE", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AF6DC5E-F582-445E-BF05-2D55A0954663", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "967AA76F-1F6D-40DB-9B07-4AE76FF68AB0", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*", "matchCriteriaId": "A313E64A-F43C-4FBA-A389-6171CBD709C0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C66C67B-22FD-419B-83EC-733C13659D36", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*", "matchCriteriaId": "7944CC9C-AE08-4F30-AF65-134DADBD0FA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5EA13ABB-5A46-41FC-910F-638C68AFF197", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5EA5C6B-243B-419A-9C60-1CDBD039C1D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6ECDBA5D-D5EB-43A3-B7C6-2C01DF40896E", "versionEndExcluding": "11.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CC3127-3152-4906-9FE0-BC6F21DCADAA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform configuration changes on the affected device, resulting in a denial of service (DoS) condition." }, { "lang": "es", "value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de los tel\u00e9fonos IP de las series 6800, 7800 y 8800 de Cisco con firmware multiplataforma podr\u00eda permitir a un atacante remoto no autenticado conducir un ataque de tipo cross-site request forgery (CSRF) contra un usuario de la interfaz basada en la web de un sistema afectado. Esta vulnerabilidad es debido a unas protecciones insuficientes de tipo CSRF para la interfaz de administraci\u00f3n basada en web de un dispositivo afectado. Un atacante podr\u00eda explotar esta vulnerabilidad al persuadir a un usuario autenticado de la interfaz para que siga un enlace dise\u00f1ado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante llevar a cabo cambios de configuraci\u00f3n en el dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS)" } ], "id": "CVE-2022-20774", "lastModified": "2024-11-21T06:43:31.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-06T19:15:08.377", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-csrf-K56vXvVx" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-csrf-K56vXvVx" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-20 07:15
Modified
2024-11-21 07:40
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Summary
A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device.
This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would normally require authentication.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3603E753-AD60-4AF0-8FA8-A371260CB0C1", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF03D5F2-0483-409B-90F0-A1430774A258", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "40DA5ABA-C866-4560-BE21-77B2643E8DB6", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7260C17-7067-47AD-995F-366A5E8B10E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BABDE4DB-5BAA-448E-B009-D872FC515237", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE7AFFF0-5B21-400B-B923-E9B7FCCE08FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CCABEA0-842F-449C-BE24-4B1BDD32F9BF", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*", "matchCriteriaId": "32D8B3FD-3157-49D3-A4BA-D4FAAB1B6D4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7667725-6B7B-4A04-890D-7487B58EC256", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*", "matchCriteriaId": "73CF8A50-11BD-4506-BF2A-CCA36BF59EFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "702F4804-A675-4222-9AAE-2C5EF7D99001", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*", "matchCriteriaId": "E52C420C-FD54-4BE4-8720-E05307D53520", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "02291A1F-29F1-4972-9CD9-E09116DF80C5", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1BBEA07-3154-4270-B865-D4AD26EB3B42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F8D7A6A-1279-42A9-9FE9-1F6C8F765D17", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CC3127-3152-4906-9FE0-BC6F21DCADAA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8821_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A4D6EB2-404C-48CD-9F24-4845A95BA0AE", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8821:-:*:*:*:*:*:*:*", "matchCriteriaId": "36C99E0B-0383-4CB3-B325-EC0F3D57D39D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8821-ex_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FAFDFD58-C58F-4967-9E85-6FAE66346E37", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8821-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE56B858-B59D-4197-9B2A-33A03908B967", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5334C11E-B07E-49A5-95CA-536630CEA788", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF13D70B-1F27-4B3F-83FD-EF9688F1D123", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AA83664-C710-4B45-B09F-3E29A2EB6638", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5EA5C6B-243B-419A-9C60-1CDBD039C1D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1C26834-45D8-4B0D-A08C-BE0594EEAB4F", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*", "matchCriteriaId": "7944CC9C-AE08-4F30-AF65-134DADBD0FA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "33C51A07-3C77-4DDC-9C4F-E5E3BE55268E", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*", "matchCriteriaId": "A313E64A-F43C-4FBA-A389-6171CBD709C0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2196ED9F-DA82-4D70-9BC2-97673A96B881", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AF6DC5E-F582-445E-BF05-2D55A0954663", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFBDA235-4866-4058-82F5-27297E1923BF", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "matchCriteriaId": "090EE553-01D5-45F0-87A4-E1167F46EB77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9249A092-250D-4BB8-AEEA-3B2190246223", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB99B9AB-64B5-4989-9579-A1BB5D2D87EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phones_8832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "24A5CEB2-54CA-46D0-872D-90AAB39C9023", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phones_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B980D4B-63D0-4786-AD62-FFE49FED33FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:unified_ip_phone_8851nr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "18741BE2-B397-4F53-9845-4CB8AF7E65DD", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:unified_ip_phone_8851nr:-:*:*:*:*:*:*:*", "matchCriteriaId": "B021B260-CD3C-4EA5-9A2C-FE80B4ACA787", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:unified_ip_phone_8865nr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CEC15D2-210D-49B1-898D-591AA318CC82", "versionEndExcluding": "14.1\\(1\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:unified_ip_phone_8865nr:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB7D543-296F-44AE-9335-BF3244F21E55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "503FE588-7543-45A1-A742-4657A5CC2DE8", "versionEndExcluding": "11.0\\(6\\)sr4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wireless_ip_phone_8821:-:*:*:*:*:*:*:*", "matchCriteriaId": "F97DF354-7690-417E-B223-72C8BDA36DA7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wireless_ip_phone_8821-ex_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "09F02957-0FED-4D40-B42D-529C0FCEF252", "versionEndExcluding": "11.0\\(6\\)sr4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wireless_ip_phone_8821-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "26CAE4C7-EADB-41A9-BE48-1A4F3D8D3D7A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device.\r\n\r This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would normally require authentication." }, { "lang": "es", "value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de los tel\u00e9fonos Cisco IP Phone de las series 7800 y 8800 podr\u00eda permitir que un atacante remoto no autenticado omita la autenticaci\u00f3n en un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de la entrada proporcionada por el usuario. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una solicitud manipulada a la interfaz de administraci\u00f3n basada en web. Un exploit exitoso podr\u00eda permitir al atacante acceder a ciertas partes de la interfaz web que normalmente requerir\u00edan autenticaci\u00f3n." } ], "id": "CVE-2023-20018", "lastModified": "2024-11-21T07:40:21.247", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.7, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-20T07:15:13.633", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-auth-bypass-pSqxZRPR" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-auth-bypass-pSqxZRPR" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-288" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-01-26 05:15
Modified
2024-11-21 04:29
Severity ?
Summary
A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based GUI of an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "166FA402-36FC-4853-9667-FE2D823CB218", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6841:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE4960B1-22B4-4B3D-955E-684DA520A1A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6851_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A19E9296-28D5-4922-8522-C38B9D522240", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6851:-:*:*:*:*:*:*:*", "matchCriteriaId": "5809CA01-CF32-4E3A-A771-01D5065F0061", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6825_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "877D9E1B-453D-48FF-A28D-DFC936D296EE", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6825:-:*:*:*:*:*:*:*", "matchCriteriaId": "E07D81AF-3DF8-4EE4-AE4E-FB875BE14BB4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D92B14E-F15E-4FD1-9F2D-8B892554D6A2", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*", "matchCriteriaId": "C05A7CA6-AD58-45D7-AF32-129E22855D8E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6871_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF9F28F9-D2BB-4CF9-A5BF-C25202C4282B", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6871:-:*:*:*:*:*:*:*", "matchCriteriaId": "864B486C-71F6-4EFD-8F04-BA7FC18DFD5B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6821_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EA36D63-F76C-47B1-B768-D9C00D4968BC", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6821:-:*:*:*:*:*:*:*", "matchCriteriaId": "AEFD67F1-8FB1-4F27-8B97-59DF78DE41A1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DBC3FE66-F02F-4220-AA16-47C9D42982D5", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7260C17-7067-47AD-995F-366A5E8B10E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A77BB6CB-C596-48B8-9638-B672C7179652", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE7AFFF0-5B21-400B-B923-E9B7FCCE08FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7710A8E4-F4B6-457D-8CA2-58D0BEA42750", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*", "matchCriteriaId": "32D8B3FD-3157-49D3-A4BA-D4FAAB1B6D4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "57BAF32A-C71B-453B-A49D-7A6EF37DA9EB", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*", "matchCriteriaId": "73CF8A50-11BD-4506-BF2A-CCA36BF59EFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "851FB717-E6D7-4048-A9C9-E89C63E0FDEF", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*", "matchCriteriaId": "E52C420C-FD54-4BE4-8720-E05307D53520", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4976CA9B-8594-4DEA-B539-7EEF18BB74A6", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CC3127-3152-4906-9FE0-BC6F21DCADAA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98DB6A45-AA2B-4F91-A838-7F2327222FA5", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF13D70B-1F27-4B3F-83FD-EF9688F1D123", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C7BCAF1-D517-4D34-BE46-54A60A97BFBD", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5EA5C6B-243B-419A-9C60-1CDBD039C1D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD5C830C-2D92-4D90-9F79-3B39FC0DF987", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*", "matchCriteriaId": "7944CC9C-AE08-4F30-AF65-134DADBD0FA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F81D33E-85E1-4C57-B4EF-F46BFC3163B7", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*", "matchCriteriaId": "A313E64A-F43C-4FBA-A389-6171CBD709C0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1B92B44-6799-4CF0-A8CD-9971E6B01EC7", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AF6DC5E-F582-445E-BF05-2D55A0954663", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "01BDA3DE-1262-4081-9C64-4E2DB1EF15CA", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "matchCriteriaId": "090EE553-01D5-45F0-87A4-E1167F46EB77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B85A8BA-B2A0-4F9B-BD79-CDBDE29A0530", "versionEndExcluding": "11.3\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB99B9AB-64B5-4989-9579-A1BB5D2D87EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based GUI of an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information." }, { "lang": "es", "value": "Una vulnerabilidad en la GUI basada en web de Cisco IP Phone Serie 6800, 7800 y 8800 con Multiplatform Firmware, podr\u00eda permitir a un atacante remoto autenticado llevar a cabo un ataque de tipo cross-site scripting (XSS) contra un usuario de la interfaz basada en web de un sistema afectado. La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de la entrada suministrada por parte del usuario mediante la GUI basada en web de un sistema afectado. Un atacante podr\u00eda explotar esta vulnerabilidad al persuadir a un usuario de la interfaz para que haga clic en un enlace dise\u00f1ado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar c\u00f3digo script arbitrario en el contexto de la interfaz afectada o acceder a informaci\u00f3n confidencial basada en el navegador." } ], "id": "CVE-2019-16008", "lastModified": "2024-11-21T04:29:55.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-26T05:15:14.130", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-iphone-xss" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-iphone-xss" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-06 20:15
Modified
2024-11-21 06:11
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E42261E2-07EC-416E-A65C-7D85584DED32", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_conference_phone_7832:-:*:*:*:*:*:*:*", "matchCriteriaId": "6592E7FE-346E-4923-97C2-F5298DC802A3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B9BC28D-0BC0-45CB-A87B-59F407F3A210", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1010D16-DC6E-47A6-8BF9-C1026D975E3D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "38F67250-E4D0-48BE-928E-EF1BB4005940", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7260C17-7067-47AD-995F-366A5E8B10E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD40B5EB-D356-42D4-9464-67D0481460A9", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE7AFFF0-5B21-400B-B923-E9B7FCCE08FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC5F5CAF-F0C4-41E4-A455-FB6A4D700A23", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*", "matchCriteriaId": "32D8B3FD-3157-49D3-A4BA-D4FAAB1B6D4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "67895EA8-C707-4228-A8A2-4654E2B912CA", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*", "matchCriteriaId": "73CF8A50-11BD-4506-BF2A-CCA36BF59EFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F83ED1C8-1655-46EC-B1F5-4BD1D519057D", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*", "matchCriteriaId": "E52C420C-FD54-4BE4-8720-E05307D53520", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "41F875DA-AF0C-49CE-8BC5-DD1E0702FACF", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CC3127-3152-4906-9FE0-BC6F21DCADAA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B85805E6-8B5D-4677-9DDA-2FF5FB8F23C0", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF13D70B-1F27-4B3F-83FD-EF9688F1D123", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phones_8832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1898FC60-6633-4322-9046-E1B8B85FF850", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phones_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B980D4B-63D0-4786-AD62-FFE49FED33FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFACDCE6-95B3-45A7-86D3-18F3A78D5AF7", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*", "matchCriteriaId": "7944CC9C-AE08-4F30-AF65-134DADBD0FA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "280BC438-AF6B-464B-A283-CE183C06E13B", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*", "matchCriteriaId": "A313E64A-F43C-4FBA-A389-6171CBD709C0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "64E92C6B-5BA7-4C5F-B262-AE20F3951923", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AF6DC5E-F582-445E-BF05-2D55A0954663", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1E3B94C-BA7B-481A-AF4D-2FCF5E81D7B6", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "matchCriteriaId": "090EE553-01D5-45F0-87A4-E1167F46EB77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9A7F857-A3D7-43DA-8E94-FDA0EE542C39", "versionEndExcluding": "14.1\\(1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB99B9AB-64B5-4989-9579-A1BB5D2D87EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59A19DB2-1E3A-40AC-B265-878E9B568E8C", "versionEndExcluding": "11.0\\(6\\)sr2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:wireless_ip_phone_8821:-:*:*:*:*:*:*:*", "matchCriteriaId": "F97DF354-7690-417E-B223-72C8BDA36DA7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system." }, { "lang": "es", "value": "Una vulnerabilidad en el shell de depuraci\u00f3n del software de Cisco IP Phone podr\u00eda permitir a un atacante local autenticado leer cualquier archivo del sistema de archivos del dispositivo. Esta vulnerabilidad es debido a una comprobaci\u00f3n de entrada insuficiente. Un atacante podr\u00eda explotar esta vulnerabilidad al proporcionar una entrada dise\u00f1ada a un comando del shell de depuraci\u00f3n. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante leer cualquier archivo en el sistema de archivos del dispositivo" } ], "id": "CVE-2021-34711", "lastModified": "2024-11-21T06:11:01.283", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-06T20:15:09.587", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-36" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-03 16:15
Modified
2024-11-21 07:40
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6871_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7FB46C93-0E51-42F3-8F94-40042A5CBF46", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6871:-:*:*:*:*:*:*:*", "matchCriteriaId": "864B486C-71F6-4EFD-8F04-BA7FC18DFD5B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AD2F635-094B-4883-BF55-B85B16AD773F", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*", "matchCriteriaId": "C05A7CA6-AD58-45D7-AF32-129E22855D8E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6851_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "39BA7B78-4934-404F-B4DF-6C936460E05E", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6851:-:*:*:*:*:*:*:*", "matchCriteriaId": "5809CA01-CF32-4E3A-A771-01D5065F0061", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "470A77FC-6DD6-44B8-B332-79844AE06BB2", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6841:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE4960B1-22B4-4B3D-955E-684DA520A1A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_6825_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CB8846B-6B42-49AF-BFC9-85CF89CA4E56", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_6825:-:*:*:*:*:*:*:*", "matchCriteriaId": "E07D81AF-3DF8-4EE4-AE4E-FB875BE14BB4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F675EDC-3F39-4BDA-B6BD-2A0C1075D1D8", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*", "matchCriteriaId": "E52C420C-FD54-4BE4-8720-E05307D53520", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D9466BE-960D-41DD-A137-ABE2C3F6D4B4", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*", "matchCriteriaId": "73CF8A50-11BD-4506-BF2A-CCA36BF59EFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D27EA4CE-9BA5-42B8-B1CE-5710A6207CC2", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*", "matchCriteriaId": "32D8B3FD-3157-49D3-A4BA-D4FAAB1B6D4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4550A390-A8D8-4857-8C66-EC6B1F8E322E", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE7AFFF0-5B21-400B-B923-E9B7FCCE08FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D975C4C2-9567-4F5C-BE6A-137AE321F9F0", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7260C17-7067-47AD-995F-366A5E8B10E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8BD1967-D870-4E21-BF1C-D712809077EB", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB99B9AB-64B5-4989-9579-A1BB5D2D87EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACB956C5-4165-4C00-BC5C-F4D4C6270070", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "matchCriteriaId": "090EE553-01D5-45F0-87A4-E1167F46EB77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "83E1D601-371E-4F90-B6F7-8A6B91C949AB", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AF6DC5E-F582-445E-BF05-2D55A0954663", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C4C70C3-D9D7-468C-B522-666EF6C01D20", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*", "matchCriteriaId": "A313E64A-F43C-4FBA-A389-6171CBD709C0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7609CA0-F9E8-47AB-A621-212DC124018E", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*", "matchCriteriaId": "7944CC9C-AE08-4F30-AF65-134DADBD0FA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D936075-78C7-4E1E-A2B1-1EB8B668E3F2", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5EA5C6B-243B-419A-9C60-1CDBD039C1D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2691AABE-6E0A-422B-88B9-89E63D1436F3", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CC3127-3152-4906-9FE0-BC6F21DCADAA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6579DD70-1AC9-42FC-9464-90523A7008E7", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF13D70B-1F27-4B3F-83FD-EF9688F1D123", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:unified_ip_phone_7945g_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E49D5D04-A5B9-461D-94A3-15676DD90CD6", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:unified_ip_phone_7945g:-:*:*:*:*:*:*:*", "matchCriteriaId": "5980E646-CA07-4222-A9DD-A71306A4A678", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:unified_ip_phone_7965g_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0587084E-0B87-46D3-A5D8-3FD7EBC826E1", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:unified_ip_phone_7965g:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF30D1CC-D27F-49FF-9C63-BB890002D1C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:unified_ip_phone_7975g_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C77D2870-D2C9-40D7-8877-F9E9AD4E1DF8", "versionEndExcluding": "11.3.7sr1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:unified_ip_phone_7975g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA879B6-04D6-402A-8F38-8A7CB34D76F4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ], "id": "CVE-2023-20079", "lastModified": "2024-11-21T07:40:30.230", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-03T16:15:10.380", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-12 09:15
Modified
2024-11-21 06:43
Severity ?
8.1 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
8.8 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 Series firmware could allow an unauthenticated, adjacent attacker to cause a stack overflow on an affected device.
This vulnerability is due to insufficient input validation of received Cisco Discovery Protocol packets. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol traffic to an affected device. A successful exploit could allow the attacker to cause a stack overflow, resulting in possible remote code execution or a denial of service (DoS) condition on an affected device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "D5806DB1-1537-4CC2-9E0C-2AAD9322255D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "6FE2E4DF-34F4-42EB-8A6A-DE1DBD033168", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "5230FF94-2EB6-44DF-8D2D-8A590F70480E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "FE1CE171-A42D-485B-B5E4-615050102409", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "D2088285-FDD2-416F-AC19-ABF0E2F3B4D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "61A75697-D2E9-4BE2-9F84-38DD1E75E394", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "5128A9AA-50DE-4B82-919E-21D8B589C75D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "0699A230-89BA-4C5B-8D17-8410CFBB003B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "E4FEFA16-1E2B-4525-BC38-1652D7D7B4AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "B956787C-0188-4AB5-BD5B-27D51AB0BCB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "903A4939-12E8-441E-BD06-7586E54E4B0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "7389CE81-6A14-4175-882E-1F76082E645A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "0FA1BAE0-BBCE-4632-A042-02534E93D806", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "C89184C7-28B9-4575-AC25-B4C7A1DD4CAF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "5B208F33-D957-4215-AEAB-C022737E926B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "56969AC4-6F74-4F41-A43E-3CAA78E9704A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "255EE0C9-876C-4363-B78A-5E10FE27A2C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "26C52EB5-184F-485D-8A83-E183AEEAE87B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "BCD3C21D-9D3C-4399-867D-AB06AD153F45", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "CA59B757-5D67-47BE-B324-377260627080", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "2FEAA3BE-C448-46BE-9E93-F09F2B9C966D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "223BB9AB-6E37-4B10-9744-F70018574150", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "D490C3BD-61E0-4F69-A462-866F75DFA5D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "39470312-4E3D-4952-B4F7-BBAA2CA629DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "704EC897-5798-4E7E-9A1E-F875ECB2A3CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "8A7BEE73-5975-4D59-89DF-433BB830BC66", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "2C61D51C-53C8-43D5-90E2-D5002967C5E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "6D715BDD-D977-4581-BA09-A2936991CFA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0627FB87-C24C-43CB-B770-E46635BC36CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "A53EA48C-7B1C-40D5-A224-C46BFD7346E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A1292CC-C404-4E9C-BA59-1C1BA5BEF7CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9DE1AA79-8ED3-4CA4-B7A1-7302852C7932", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "3D2C3620-5007-48AC-A3E8-4B34521ADB60", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "AE8818EC-0A87-4346-A868-C5904349B99F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "E92D5843-14E5-4CB7-B201-DCE3130C2F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "E59D582B-19E8-45C0-9878-791D4C91C8CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "256E6A12-D2F3-4791-BE21-25AAD05A485D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B11440C6-7BA0-46F9-98F0-F5CD75247670", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "527EBB3D-BBAF-4F2D-81CD-D63546F4F575", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "3152E497-424D-40CA-ADB3-F11FDEF4D994", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "E8A9CEDA-9654-443A-8946-FE9929BC5C0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "4F0B3706-64B5-4EEE-8509-6BEFD6D45491", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "78030364-28B3-46F8-BD71-30C18EE17219", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0CAF70F0-CB2C-4509-A52D-8507A5CA32C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "C30C77DE-2F6C-4C71-A5BA-779B753FA9FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "22FF4EA6-2780-46B4-8EE0-98BE3C375B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "F84FDBB4-D980-4FEB-9708-F1A651B73B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "905D5B48-BA48-496D-A02B-F2C787283E3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "6ACB1673-4CE5-423A-8326-241B9758F9E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "F4C21E53-C92E-4F72-B4BF-C3CDF3666442", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "DD8618BB-FD1F-45A9-BF03-9604C7E0C9FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "FDDB2E45-D433-4FD0-AE61-3B37894D67C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "65CDE4CD-D9A9-432B-B1CD-A6135F0C259F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7811_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "24610276-2F2C-41DC-8423-F58EFB066034", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7260C17-7067-47AD-995F-366A5E8B10E7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "8FA31A63-9FFB-4CD8-BEE8-0981BB521469", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "BD573532-1AF6-45AD-80BD-52D600F6D588", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "BAE44FFA-6DE7-4FF4-8F6C-671E8F2B0BA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "AFC3C126-9210-4FC6-93A1-A6676454FC0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "54CCAE81-1F36-46FA-AF1A-CE4FF483642B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "79845C49-1BFC-454C-8D15-DB959FB4DE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "4947F49C-B6EC-4774-A3D4-B45F25890504", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "6B7F814A-6D27-4106-8AAA-96D515DAFF70", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F6832BEA-DA14-447A-A9C9-B58C3E3346ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "8C94101B-BB3A-4C13-AAE9-30C9D259E9EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "063CFB79-48FF-49A9-8E10-83402F35135D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "40BA3270-FFB0-48F1-BCAA-3930728C78FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "2F93CF70-057A-4C0B-A77B-7968028C6202", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "49406087-4B94-4004-AAFD-201882B095F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "B000DAC3-3E5F-49E7-BB9C-B9266402BA7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "A35BA30A-49DD-4896-9408-BCE49F5AAC59", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "91DB84C4-34F8-49A0-B549-E0D0A704A11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "8AEC481A-27A7-416F-A637-6479C60C5ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "8A0F1FCE-BCCB-40BB-93CE-DC22C1BDB7B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "F81199F6-2261-440C-9EE0-CA81C89CA7E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "7D5FCCF9-01D8-420E-9156-72E161F65764", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "90537619-F181-452D-BB01-D8C688A21BFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "28709395-EDB9-4CF9-B627-EBCB217597CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "4BCBF2F0-6700-435C-B332-6190E28C3178", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "B26A93DE-F671-4E15-BF32-FA26ED02B6FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "771A711B-B064-4D31-B966-C34D85D99A8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "F97A2950-1EF4-4D11-B8A1-32504D496DDA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B552853A-14E0-4339-A87E-7AE00BF143EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A011C304-8DD2-4CF3-A7B5-C11C1A306353", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "E152416C-F84B-4BAB-AEFC-12F5F8DACB75", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B2D70506-7895-40A3-B68E-7F44A0ABD47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "5898827B-F26C-494D-BBBB-C7514ABF78CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "A0D9062A-EDD7-40A6-84F3-6631AD4E0D68", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "B5A3CD88-4122-4767-9AAC-3226A80A736F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "7FEF66AA-84F8-4AA2-9B92-1EB4482A1135", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "346216A4-8BE0-4435-89A4-ADE6B69AAAB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "8522666F-B6A8-4307-9476-E2FF15127758", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F13D0E09-5C1C-446B-ADEB-ECBB1BB27428", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "EB3A6AC4-2EFE-4B94-AD8F-DBE9038CB035", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "6FC06D89-4A96-4BB9-BA9E-D22C7052F9C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "81916162-3371-45F6-856F-6407041824DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9CE61445-3802-467A-848C-78D29BBD1438", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "9FFDF59D-5103-4228-9B24-07D6FD3E16AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F451FAC0-453C-4BBA-9F0C-752E38CA932F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "6DB19EA7-07F4-4DCE-91AD-59192DEC5903", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C4B2FD46-2EBA-4198-88B9-A5D0D18C5F7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "B1BE7F70-9B04-49E0-8116-C3CE1258BF09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "7C15C04F-289B-402B-A843-CB3787717A55", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0F75FB5C-34F0-4EB9-BB2E-04E12E0468AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "83243669-181A-478C-AF2F-D2A9BAC4D6F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "4840FDCB-E376-449F-9F8D-457891D504D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "58256D09-8704-4B21-963B-99C51BFD8635", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "E8BABC4A-369E-4396-84F2-B897112CD15E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7821_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "6D8EDA64-DA4F-4633-8858-55CFB96C9ADF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE7AFFF0-5B21-400B-B923-E9B7FCCE08FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "98BB9DBD-F9B8-463F-9E5A-B1685D685703", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "52791BA2-43C3-4284-9D0C-DD06B448B304", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "232E5CBE-8523-4587-B24E-34D76E1FBDCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "CEC40DCF-B63C-4519-80C1-BEB362799DFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "88F61BBC-D9B4-420D-8230-4357CF867642", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "072BF4BD-7112-4E33-8CA6-095E9FA9831B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "8780257F-449D-4F51-BECE-CCA12FF8A7A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "37812428-9BA7-4F83-BE73-DC3FDA712193", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0953F402-6941-4A66-A017-C44493EC2960", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "D15FE50D-B248-49F0-B1DA-003A1FB3827F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "2F235444-DB09-460D-ABDA-294912A28D23", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "6F654479-2F56-4D7A-8C95-8CEBB38EBC8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "3A0DC91D-587B-4B35-B688-911E9C41793C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "EC9C77FF-B551-4F91-911A-56D03164A4ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "003D2598-20E4-4AB4-8F83-82B6BE3F56B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "951D7658-3636-4898-8FDE-BAC811248409", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "272D91D6-A38A-45FD-A380-3A3333E52617", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "974365D4-9FAB-48DA-BE01-F68C0322294D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "5FD783F4-E7BF-4020-A399-52FB78B1E6D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "A3A99E89-AD02-47F2-AB78-AD5359620CEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "9D068EF0-7A95-4907-A632-29730165C2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "188D9E9F-F405-408C-AF7A-99644CE36E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "0F4AF6E3-B9E1-4A2A-9C60-26371B8703D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "5C9B878B-D0A5-47CB-B6CB-60F89B57BBB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "35455671-E8C3-4B65-8A4D-02DA362633EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "96EEAC52-CC3C-42CF-A9C7-CF3D1431BCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "226EB9CC-7CC2-4175-955A-76D63F35D656", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "AC2AA287-F608-4EBD-A7DE-33B33F88F760", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "03482518-825B-42BA-BBFF-7A95C5530A3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "C70FA912-F201-45D8-B6BC-DE647CFB42FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "63BEC80C-C188-43E1-BE64-B20EFD0753CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "51C62E99-86A2-449A-92B1-3D4D9733B0B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "D56AEB21-767A-4E48-A011-602172DF1735", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "301C8C89-7E5B-4F96-8582-04824D426E62", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "3C5006DC-E009-479D-9366-650560B8E223", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0AD11AE4-100A-4F61-BC83-DDBCFC67A3AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "1EE69104-47F2-40C9-B29A-8A131FE160B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "4110FB61-D16C-4E9A-BAC2-E28522D1FABC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "271354E8-8CE6-444A-8CB3-8303E02DCAA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "4E74E58B-5743-4080-97F6-38D4931BB58C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "5E15C086-2C08-4DD5-B29B-1F4B75805254", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "534E1F5F-507F-47E1-A1DA-D46BAE0F918B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "5329C58C-50D5-4F46-AEE8-303855D1BFCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DB7E04C4-8964-4008-A15E-1BBFC2FBCCE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "18175C0F-6730-419E-8406-7D88F6BEDAA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "371A8892-E727-4A86-9BBD-686DD5488FF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "64A0EAF3-0686-4670-9439-714A7E7AA94D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "95F4CE64-82F9-4E5E-A283-D941784A9C31", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A088745D-08EB-4596-A6D1-FF2DBD357EC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "5E97C5DB-D8EC-420A-AB6A-56C3FEB85F8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "8F9BEF83-49E8-4A96-8E4D-0416B432EF47", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "4E455CFB-571A-4DAE-A996-829FE19B8C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "3E0E6656-2715-4DF0-B098-B6BF11BB167C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7832_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "78328B55-4BBA-4B18-A7D4-F6A092935404", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*", "matchCriteriaId": "32D8B3FD-3157-49D3-A4BA-D4FAAB1B6D4C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "152EBAF8-3F07-47FC-894B-64F87D3E6046", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "59FB8BD6-F4C0-4442-BE8E-7BB5616A3953", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "EF1A3F91-87C9-413F-9680-477006B14B44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "0ED977CF-B603-42B5-849D-7F71C3939B17", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "8C282581-0202-40BD-B199-1A68AC97B096", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "6BB4814C-CA15-4880-A6E6-A6D7B697F28D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "17DBE2A6-D21B-4E29-9231-5B9A73DB416A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "C89BF63B-121A-454B-9445-792C6CC4EB62", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "BD38EE52-7E1D-479B-AF68-07313036EF15", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "EFAE6F3F-A773-4561-871B-B34F48AEF7AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "D54B7F8A-010E-4A70-A802-59881B347E7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "5964B9A0-8485-4B57-A3E4-3A8F034F58AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "C5225CF5-D7F3-47B4-8B55-350FBBDF7089", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "F04AF4FD-00D7-44F3-87CF-9A205919DCB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "9EBA7A82-A14D-4471-A900-AACF26BAB7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "7AA726F0-5755-42FB-96B5-82F66F6CF3DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "6FD0F281-2C1F-4E23-94DB-CE241B572549", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "16C4E279-FB61-4671-8219-1748C6473795", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "B7A39542-63F7-4946-9CF5-915CF7C9C73B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "66D6F5BD-5B9B-4359-B57E-CBDB8EDA4AD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "015E3A0E-EAEB-46AE-AD16-DA581DC7EB38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "D5F4BD01-07D3-4D9B-AA29-B65FABF79412", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "1F2204A3-2DB4-4818-AE60-7A05DF4201F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0B5F523B-DEBE-47F8-A779-A47E6F030AA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "6906C3CB-233E-40F9-9311-AAB858E75D20", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "057F1A40-3765-4D6E-960C-2379B666755A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "3574C369-523E-4D21-BB89-BD0528AEE1C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "1617D281-505F-49D2-AAAB-91D61F7D4797", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B1A43694-2354-4A90-9DC6-B64EF5C36C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "AE407A80-914A-4F18-920C-DC4449661855", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "1B7AF9EA-F37E-46E4-9201-65622BF927D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "E1D00303-AFBB-4E69-BCB2-F009C3F32F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "E22A6EA0-B1B4-405F-8F5F-A7A0731CC2B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "93DED733-C363-4552-9B9A-5A32E2495A47", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "816C1DDB-1EA8-4C21-95F7-7FBEB439BC1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B52036E4-0F82-4BEA-A3F8-E573B1F5E261", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "28216EED-6ADC-4257-9A0C-4F6F9B5252CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A9202CA-7C4E-43A6-822C-0A78516685ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "C9EAC47F-C2AC-40D3-9FB5-4779BAC8DFC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "4D3CCAE6-AFAC-4E96-987B-A3D454D3AEB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "143EDE8E-C601-484F-BB6D-77BF1DA1EA3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "3201B20D-224D-4598-BDC8-395299A092B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "336B7E0A-DD72-4109-BA72-C89D8580DECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "21D759E8-1C99-45EA-9EE1-F997707749AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "448588F0-0FF1-46E2-AAED-B78E827DAB6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C706AF7E-4443-44C8-A4C8-49A9116A1B71", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "3D1A0626-B7DE-433A-B1CD-0E4EE30BBD67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "9BCD174B-BB70-4EFE-802A-EF3651BF88D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "5A0DE3F3-0308-4DEA-8E17-067DC5095B5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "1785869A-DCD5-4579-B683-CCB9912CB038", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "7EEA2E23-E8CD-4CE9-A430-BF9E63C8A708", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "B90522AA-1221-4636-8DEE-E0A835888732", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "751DB1E8-D103-48BB-8593-8B242112177A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7841_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "61302893-7707-45A5-AAF5-423E9BE3BCB7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*", "matchCriteriaId": "73CF8A50-11BD-4506-BF2A-CCA36BF59EFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "020A9A37-0A44-403D-B814-3E9914802B8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "A37D8D8C-3AEA-4D25-8669-F2261F3467BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "8515538C-BCBD-4B49-850D-C523B475391B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "654A4858-B5A3-4A1A-80AF-29C7D4E303DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "6ADD6BEF-D247-4CC4-94B8-56CB9B2F71A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "5E45D133-9610-4738-98EF-6737C7143B60", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "39711BEB-8D03-4E77-9DCA-2D77E8A8C39B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "AB7BC6E5-C674-4480-B214-0408F4B2ACC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "38F923E5-F686-41B8-957B-C02067AADB00", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "6DEBB754-62FB-4168-A0DD-6DA9CDF3E2A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "13C7E758-9BE9-4D43-B817-4916F34377C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "E8E2F613-707A-4B7B-A860-796FB817F7C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "2336ADAF-2A98-444B-9D8C-04B46F09F937", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "F869D906-6036-4523-852C-DA9366FB460C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "47642A46-A845-48A7-AF50-89893A2E6DA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "EDF7568A-2537-477B-8E50-293EF3D63C76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "D13F84C8-B683-43E4-BC42-3A3C8E8D9062", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "B1D74952-63E3-43BE-8D67-9B9F802A0F1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "970305F9-D100-46F7-ACBE-9EE2554B453E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "1B782873-CEEF-4E0E-BAE9-9B75E81D7C7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "B466BAF5-D17B-45ED-8590-3725B6E23C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "BDEE36EC-D688-4794-B841-6BD6B65654B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "65026801-C2D7-4334-BF2C-4F43F1EA2691", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C4CDCDCA-160D-4E1A-9219-66D26BBD709B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "7675D1EC-EFB7-484D-9377-DC72057BE15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "79DA5804-EE54-47FA-B667-FF2111C189F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "0A468B35-0037-4065-8A2B-561EAC7BF40D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "5E2460C9-F9C8-4436-BD8E-3FDD8978E8C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "AB0A8D86-9065-4295-8EAC-5E8B81AD9004", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "6389261D-D505-4A9D-AE04-93E475A7F1EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "49C89210-100F-4051-8BD6-B29BD39208AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "397C3DE1-543B-4710-833C-B90BA658EE7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "C40E8083-F373-4353-9CF3-7BC21DA13B02", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "E4172D68-DE77-4AC6-B520-0D4D304B818B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "A05EA999-14AE-4D9B-B862-F5C2AD77AFF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "3521AEFA-021D-4ED3-BD98-69EA7F7A9AAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "1A89D9DB-422E-4B46-B36B-D99F22115298", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C4B94E55-D449-41CD-B70C-E10D8A0BE467", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "C4C953EF-BE1F-43DB-8DCC-418A74CB038C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "7FB542E1-1285-4EF0-9498-399DFA0317C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "DAC38C51-E93E-45B8-B34D-8CC56BE4CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F55ADD4D-D313-42C0-80BB-50682335D71B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "FEE660A7-9F0D-46F9-82DE-A945532D111D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "05EE4112-A613-4F34-B4CD-3A62837A7A4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "4388AAB2-8FA3-43AF-8BA9-9E2E15EAFEF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2F6585C4-6BE0-4118-9488-E8DB7BB60D59", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "AA9BC2B7-F675-463D-8DFC-6DBAC5411E6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "BEE5A07E-4598-4262-9E1A-CB64AD3FC197", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "72663BA3-31B6-4CCF-86CE-DEE5DD7222EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "967C15FE-D2E4-4A8E-9A58-C49CD1ED8ADD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "31F3AD10-BFD8-4A79-9958-F15CDF276D90", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "AE6E9A4F-30E2-4C3E-B7A0-71E2E0DD0F6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0EF274EB-A692-4BD4-9A62-05A0C4F52A13", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_7861_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "98EA1F81-EAA8-426C-AFF5-C7F4DF09C497", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*", "matchCriteriaId": "E52C420C-FD54-4BE4-8720-E05307D53520", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "E8F758DA-7DA9-4391-BFF4-0D79589163DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "B33D39F3-52B4-47F6-A0D8-F74C37974C58", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "91260A9A-CE11-4B53-9879-38EA90DA5076", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "8820C456-233B-4FE2-965B-99D65C47D26A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "2C43C8F5-997D-4162-A821-18B043F736AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "A215B29B-423A-4638-A703-7571B1AF2392", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "5C77944B-DC80-4117-A0FA-546E64D4E58D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "ED5CCDD6-1729-4271-8879-34E636390ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD5259DB-AAED-4567-AC1C-FA2C79B7B768", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "9207F03D-5E19-4ACE-84AC-74241BA40163", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "CF493E45-E42C-43A9-9173-2B8156D3AFC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2778D3E2-B0B7-4FAE-8D78-D1141F0E3541", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "600F33EA-837F-4D94-8B3F-1C1D0EA3FD84", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "09F042D1-23AA-4BC6-A566-5825AEB67431", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "C48E84D0-A218-4321-8DAF-774A441BB246", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "B067A3C0-FBEF-4A44-A273-0D05795673A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "9396CE51-CFEC-43B6-B166-BADE75A4095A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "81817316-E7C4-49C4-AA43-DE74431C026E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "89B9A781-9D50-4648-84BA-582B78DCFAF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "B4A54B59-EB12-4313-A5AE-EB8EAEB3B16E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "1FF585B6-1C38-4985-9082-604C5F34F366", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "ABCC15C0-8347-4770-8D85-4FD2F047B06B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A4952131-F1AD-4E1F-A723-78EAB40F3752", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "90E7DDD4-6FA3-483B-BFED-6BE988ADAC7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "D8FAA968-ED05-4E30-A7C5-EC6DF95F6122", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "807CA93F-F910-48AA-BC0A-DBC466319BA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "625FB1D4-2003-461E-B16D-AAA6ECDC13FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2404681B-34F2-4F60-AE8B-1A41E2FCFB68", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "28644FCB-14E2-459F-B202-D1A30D75B458", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "D91A5706-4650-44CB-AC10-B406B447F22B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "74952D89-4C70-4EE6-84AB-638DFD3FA210", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DD76DE11-83AF-4421-863E-E59BBFA8DC75", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "92D70CDD-256B-4A69-867C-F0DC376E8C75", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "D1A475A9-63CF-414A-9D15-76E20A8F26A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "A9F4B111-1442-4615-8572-BA8CCD542C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "17622241-C5B7-4C36-B5EF-F7BED9690554", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "F04D29EB-7D9F-43A7-B1B0-0720ADCE91D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B4401555-203E-4054-BD7E-087ABFA5DFF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "1A45633C-C8EE-479B-9EF4-0E61E3A1AC8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "B473CD27-8F47-4EF9-8081-F6F21F7F99E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "F65A1820-6266-4EA0-8252-FC7C764C19AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "27B505B8-B549-489C-8E72-DAA2D459A59D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "3C951EC7-F4DE-4826-BA1A-EFB9E8E96826", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D5D19DA1-32AD-4710-B855-1C83147D2223", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "16E3DAD5-9FC5-48AC-AE89-1E55AD9C66F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "968B23AF-D68F-4108-8D25-A77A249C4163", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "5F4CF4B8-BB81-4D7E-95E5-9AD4073C79DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "FD006E30-1F23-4095-9DA2-CEB0FE3EC99E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "4B0513F8-8988-4A24-ADE9-E8C64F6C3F75", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "1736B9CC-1CB7-4205-8B48-F45663939AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "24007238-4E08-460C-8B8C-4A18631F55DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "5B04CED8-C3F5-46CE-92EB-5837519C7D9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C70FFE35-56AE-4857-B236-6A0E68B02AAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8811_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "3E933BC6-3BA8-47FA-9E89-527B8B17A2B4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CC3127-3152-4906-9FE0-BC6F21DCADAA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "17A4F8A1-7467-4A67-B9E8-BDD3895BF5FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "914BAD6A-1812-47E4-8914-18F5A685D720", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "4F4EA9EF-9BCB-41D0-B3AD-24DE0332AB35", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F5B8E9-EFC3-4800-9220-D5FBF76C2550", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "55D82C68-2623-4C01-87FB-7227568B5F40", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "2BABF310-2128-417C-8271-247ABE2E593A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "43FCF398-B54C-4656-8D04-296F84F030D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "97B1A066-92EA-44B4-883A-3C56B3C97C09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0BEBDAB7-DE06-4443-A031-9DF42E34C64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "79A8699A-19A3-4630-97F7-917ADBF7FC0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "B582E338-B6DF-468C-BFA1-3166F807CBEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "713D318D-0425-4CAD-9FA8-AEA1F51BDBEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "91236300-8BE4-4446-841D-143C16F411B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "BB3BB9E5-A4CF-4F8E-9127-0226ACCBDA20", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "3404A08C-9D39-4ACD-8FB2-1FC2CB60C8BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "077EE82E-802E-4682-9D41-ECB225663D73", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "13C7DD49-6F7B-49C7-852B-B017A7B52D76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "FDC33780-7DA9-4F7B-B635-F033B843E8D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "B668FB11-F580-4BD1-ABE7-51D7BCA5DE47", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "BF31E3A1-35ED-445A-9916-F1B3E28FEEB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "8A4F0F9E-0B56-468E-A271-643610DEE893", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "B29030DF-30E6-4265-A21B-C77CFF8EB5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "5362161A-8747-4D96-91B0-425632482D3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B45FB51D-D022-4B97-A2E3-B55913BE3226", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "200368E9-234C-4B43-ACD1-A38A6FAD6575", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "6F97ECBC-D7FD-45E3-9090-22CABEB05D99", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "24FC9D09-3F4F-4D70-B5E4-38E9A4FF2D58", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "647817FF-CE4D-45CE-AA56-B9DD8C86C682", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A12ECEF7-849F-41A2-A3AE-38A0EEE96F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "6F137111-6C89-46FE-9374-ECBEB04BC472", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "93FB92BE-C356-4B5E-ADB1-DA20EF08EE50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "1030ACFB-AE46-4AEA-8D0E-BE25FDC1C438", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "D1DFF30A-1CF2-48FD-9984-DBFDC4370254", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "52C5D473-4D03-420F-AA49-6434E71F616D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "4FBC4548-8003-415F-9C5E-EA16E6392159", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A87A5F4D-6926-4C91-AF37-E887779C3274", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "0E75B5D9-B25F-4E07-B970-AE0D1139F32D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D4B75F71-7877-4FB5-98B2-6032451A88DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "4E085AA1-13A7-43F1-8352-655DF2021EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "7F734E52-E3B7-4FE5-B358-C5B789BE1CE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "2DE7F863-0C4E-4ED7-B93E-A39B4F16DC9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "96396C62-783F-43E9-BA06-730F4F00745C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "605474B6-10E4-4C48-B054-A417FD10DFDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F94D18E2-3D7A-4E66-97CA-6929F5FFFE8D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "FD1BA948-F95B-41ED-9196-5AE30E65D431", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "5E548604-0020-4058-B092-09E4F7729FC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "FF859776-422E-4599-96C8-9DA171518E8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "146D7A01-4D39-425B-AC25-7495F3272770", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D1E390EE-F304-4CF7-AE51-5D4ABAC911E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "ECB1076E-C71D-450B-BFD8-6D4C852F07A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "E4783068-5CA3-4626-8B79-42C1A59E0C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "77D84605-E5BA-4327-8E19-AB289868B9C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "80D51C96-DD15-4582-9C92-E653836B4A2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8831_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "15864D11-8DC3-4617-9D72-5D71CEE8DB20", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF13D70B-1F27-4B3F-83FD-EF9688F1D123", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "1A0C0BDA-9E8A-400F-A6F5-67F9179F02FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "D0D278E3-DA6A-4515-A0B3-35B356563CA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "3529FA09-3C21-403A-B5C8-713C205864B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "E56C65A8-8DE1-4BA6-87C3-356815CD2EC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "587F7631-353D-42BA-9EB0-A27D6A795749", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "CC4833F6-E731-4541-84F6-82DCB598D127", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "D38FC4A6-D6EC-406F-8880-BB2768ECA7EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "237B31F1-916F-4AE9-A4D8-14387C9E9CE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A62452F1-251A-47A0-91F2-47548CD7BB7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "03C0EB5F-2EDC-4E96-8A02-B216B51517AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "1AA355CA-9675-4967-A176-2CC9DC74A705", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "81AEF9FC-6C0D-40D2-9890-ED777411EAEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "06C04B9B-B2B6-4868-A6EB-363DA28BCCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "9D52BAA6-69D6-433B-9C26-C2B34A08C9D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "C03C5A4D-144A-475D-9D4E-CCD8B87A8CDA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "CBC560DF-E884-4B54-AEF6-915C0893A2DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "5ACD4A5B-58B6-4CFE-B321-CA8BB7EF65CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "8CCC24D4-65B6-4508-B8D2-0FAB543D2EF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "4AFB9065-1334-4054-BB9B-4B94612A5446", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "FA595BF5-454E-4F09-8B83-67E384544984", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "BAC5A086-1696-42B5-8899-72E34E6CE96A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "5DE071EE-5FA2-4261-BB0C-7B317943D361", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "BD458EAE-9029-4D37-A8E6-2D9ECE85206B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A732615C-B6EC-41E6-8070-0AB284BA2125", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "33D0FA2F-FC0F-4116-94A6-37DBF9A54D1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "BB2BFF4C-5FCB-4A3F-9D5D-4840DF3255C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "502EA6A8-19B1-4757-A89E-6945FE1F52FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "454E4309-B6A8-4CDE-9588-A008254DB648", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A62C78EB-3972-48D3-934C-0DDDA8FC9393", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "923A60D7-1D9B-4703-8C91-3B79E14DE1A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0B95CBF1-1A72-42D3-A62A-7CA538BB0A59", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D297F66C-FAD4-477A-BA50-B04B1FA640CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "24E85FD1-6B26-42A9-8C99-46AEB8149B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "99F880A8-E961-431B-B835-B90721355427", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "63F18F7F-3F15-4096-90C3-EEF2E932D098", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "FA004EC4-CF70-43E2-9F05-82E92C3747C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "710FD5C5-DEBB-40B5-B55F-DDD249D29092", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "7A2B09CA-BEDF-42A8-B14B-BCF824E75A34", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "A5A46F79-18E0-46D1-94AE-D7B7DE216071", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "2AE17B03-E880-4C5F-8A3E-ABC80A3D11D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "30225A07-6760-4F03-A4F2-8EC15344E798", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "26732716-1859-4D4B-AD20-946D3487C5E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "C876CE14-1F0A-412A-B9DE-452309261D9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D1FAE687-77F6-4471-AD60-5895D9AB29C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "180EB4C8-58A9-40AF-932A-2580642506A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "542BB3D3-E125-4F03-BFE8-24B1E527238B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "E21F5092-5DBE-4BC4-BE48-68FC6CCF6AE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "373C21C3-52F9-4E9C-A18D-D0CD4986DEB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "8AB19F61-0370-488E-A1C6-8DE1DF47081B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "EA36FC47-6E1C-4900-B7C1-5E96257BC2FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "01331225-F4F8-4FA6-8BCC-B5BF33B261C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "0E489CA6-DB2D-4D0B-90C1-4771C613CEBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "930F36A3-6E17-40F0-AC81-41EC362581B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8832_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "86121501-3B1C-43C5-BC3F-0A0101EF7A9E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5EA5C6B-243B-419A-9C60-1CDBD039C1D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "42E16430-F503-49A5-993C-AA093ACBC5EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "45DC638D-3A11-4FCC-A835-63685B0F628C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "CB5214BB-B453-402E-8CF4-D92B533AC746", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "BB5BE1A0-C57B-478A-8A63-6542BD9558A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "7A9C7468-B4E3-40BB-B458-1C2C72B4F78E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "98FBC870-7CFB-4992-8EBF-79A8DC05BA95", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "1FB75DB3-1EC2-4E82-9DAB-B8DB766C1BA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "A74C64B2-BD5E-4EAB-847A-BBAF0FB7ADAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "50716E58-B43C-4E11-9111-EF40D757FA04", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "52CC028F-77D7-44AE-A58A-72E6675A2561", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "0B18E7BA-5963-4580-AA58-23A090DDFD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C5D3434D-C82B-40D2-B685-DF2026312394", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "7AF6E754-A760-4D1E-9D20-8996A67ACE9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "B0F89233-4879-45EE-AAA0-73B61B95EFB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "646A4ADA-A768-43BF-B32A-89C45937F9EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "19BA8587-4941-43F2-A7C5-C5E67B6F8EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "42900209-06A4-4C14-AD3D-E20003B806E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "381803EB-2C16-45B6-B325-04EF6D71B8D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "CF8B1BAA-0448-4DB7-8F3A-31820E8D7204", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "2A3CEED3-A6C0-42E8-BB80-397D540F338F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "4FB5F6E3-C917-4CB9-AD11-AF1C83E4AE7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "B12E3E37-4846-426B-966E-D0D5314BBE54", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "03310905-DC8C-4022-872B-4BD3670325E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "0F4BF2F7-3A8B-4D05-A046-83B5BE49CF58", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "21EB4192-F323-4D73-906D-7458E2624519", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "F4528173-2460-484C-9715-FB3D2E0D40D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "2EFFB1C8-E9E7-43E7-8B4E-1A77D0DC0660", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "E719FD30-98C0-4582-8ED5-DDBA01CCC055", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "273DEB37-E03D-4DBD-A844-7BBDB2B94B2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "E98B0BCA-9709-45C8-BCD7-0DE54200D7C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D12FBBE7-0EBB-464D-BB9D-C230B083ADA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A12A765E-75DA-457A-9F69-4148F75C8901", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "115F217F-4789-4AD1-A4AD-6F47F8AE45B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "E6B25471-3ADF-4B38-829C-A642695F9211", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "B5D12805-D0FA-4E48-8ECB-4889EA1658A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "20F8F36E-7568-46C9-BADA-3ECA12ED296E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "A214FBBD-D9BA-4C0B-8FD3-D63726FA56FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "D6ECD3E1-F396-466E-BC3D-7A4F5D8DC702", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "6C1C36C6-8D17-4925-BADE-39E005F6C4A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "80EA0F71-AF20-455D-AFCB-53B032501B9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "2F69B1D9-F7DB-4710-ACC9-07D2556A3BAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B0246918-86B4-4D0D-8687-36BA3366E686", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "6EAD975A-E783-4368-9CCD-F64C49C7FC3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DF318D11-EB66-43F9-BE80-0DBAEE0BE90E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "6D7DBF1D-B441-467F-BB59-C8520FD1BF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "544CFEF0-1A86-430D-AB6E-7457B75AD966", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "05E00EBB-F91A-4D06-92F9-C36A4C1B5424", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "C84805CA-7599-4168-BCF6-B7261B3BC37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "71A956BD-4482-4920-9236-3FCD8ECA027B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "24634419-FF5E-4AED-876F-120F170BBC53", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "D55837E9-BFBA-415C-B145-AC5F5980A3B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "A7FB7281-7E82-4156-81EA-008037AB874C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "AC5D03DB-54B8-4141-979C-E9F922A5E30C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8841_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "5466F8AC-4BE1-4F76-9D76-BA8FE04400E3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*", "matchCriteriaId": "7944CC9C-AE08-4F30-AF65-134DADBD0FA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "4803155A-26D2-45B6-BD0E-8A857F601570", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "98FBC25C-7EA4-41D8-824A-751BEDB6E5EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "9463FC1E-01D1-4ED1-AE4D-F114EAC5579E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "6E58F866-8E0E-4C08-B0A2-3404CB2F2275", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "5ABC02B3-31D9-404A-87D1-59C3DB491B5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "06AB7E8B-A117-4F14-A6E6-54B48CBAE76F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "A5431F25-B8C4-416D-A2E8-D6FFBCF99450", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "E8558C19-54C2-4B5F-9A83-2B6698228E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B4D815E9-AC9E-4DE0-9F0A-0B656AC8F717", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "16C70EFA-78E2-4B6C-B9E2-1DBD10F1EC7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "92FF9C93-2BA8-44FB-8771-D6619A5968BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "C83A4AF3-3488-49F0-AA5A-1935FD6D9D20", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "9743A879-8C1E-47F5-AB19-ED12E7044712", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "67D5E4D8-0386-4442-9E1B-B17764F7C94D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "AD581282-F441-4059-8B7D-3E12158DEB11", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "88AB32C3-3C29-4BD0-8D76-6AB43DB19220", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "B0440050-1892-4494-9E4E-1501A1ADB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "11F2222F-1329-41DB-9CC9-BB81E6F190A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "6F1D4D8A-E838-4738-BC7B-F8E735292946", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "9B562136-4FA6-4D20-9F53-71CAE661A411", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "4445111B-E4DB-43C5-A2B0-558F49014A79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "6C512B1B-22FD-4C9D-A581-BEA74277E4BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "974E7AC6-6F79-4F11-84F8-3055688943A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "3D060674-CC94-4BAB-B450-4BB2CA37C44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "23E8DD89-80CF-441C-B284-E6643BCF59D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "1BF1C3A3-676F-4062-96CC-F62892E4C966", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "3F97850D-22C8-40A0-847F-1064C29A061F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B41E93DB-62E6-4AFB-8C72-44C51E1CB1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "8C11A77A-9C5F-4900-8AA5-8A9508F281CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "0A76884B-AD10-44C6-921B-541FD2451E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2262CE2C-5E6A-4E89-AC74-F769167FD356", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "E1613DD3-7F7F-4EFB-900F-D03F181994C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "596DD796-0B76-4A6D-9EE4-28A457A658E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "BDE8EF93-3BED-4AB2-8679-4AF6E036BB8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "0A765784-A1DB-408C-B975-A42838768304", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "25519F96-6BE2-480E-A39C-72715314FB2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "992DEC8F-60D0-45E3-83D3-20239100DD6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "420E3151-E2FB-4DB6-9889-71AD8ADBF39E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "EB414EAC-F82B-4394-9E26-7BDD18DFD8C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "8B5CC383-FC28-4429-9A18-05B629C40965", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "62066473-2273-42E9-8113-9BD11F16A862", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9C281F49-BAE3-419E-ADF4-753D2E33A26B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "27570DA1-5996-490B-B27F-C9B1151D414C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DA24D52B-4448-4ECD-8DD0-96A56CCB76C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "BC0F0C44-9CB1-4A21-85AD-76FB1CE68407", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9160E1CE-C68A-4F3D-8F47-263A4591D9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "857AE000-02DC-4D63-93A3-0DB8080E24F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "8A42D9FF-BAEE-460E-9553-B7BAC5500A55", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "EED815E6-E50C-41ED-908B-E1C215BD1214", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "E03C4423-35C0-4634-806C-0E65529BAFA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "491413A5-7159-47A2-9949-47DD396E692D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "7BA99046-0F7E-4AC7-947F-33E600CF45D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "5A106432-E284-46BB-A095-521120576F46", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8845_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "F7CF0959-F07F-4C94-8B7C-94FE9D786990", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*", "matchCriteriaId": "A313E64A-F43C-4FBA-A389-6171CBD709C0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "58EE070B-82E7-498C-8C70-419E8D4EA6B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "3A3E00EF-199B-4664-888F-6418F5069168", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "A1474E0C-3C30-4B8B-98AB-094C3A7266C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "CDC0A211-36A5-4AE9-A308-E80901F04DC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "C7471753-87C9-41DC-B03A-0AA4EF7AB9EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "D2A6C4F9-47BB-4F2C-8A33-5026078AC43C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "84000438-2E1C-4C75-AB44-EAE19B0399E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "257ADC95-65A3-4C37-8000-314476EEEE7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "59572CC1-3B37-488A-915A-305D7F334E59", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "3EB23636-3D53-4454-AEB3-C92E38AAFF88", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "6DD38551-D3E9-4A2D-9E27-F279364CDF61", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "CC82132B-093F-4D74-A591-D9279CAD7567", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "AF6EC4D1-C70F-4590-B7F3-346DCD764EDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "179978C6-6651-4D0C-8777-422F03088302", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "3FF8C406-ABCE-4706-99BB-41BBC3707678", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "DF006C9A-D028-421A-B9E7-CF0B5C253ED4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "49AAD418-5E3B-4DBC-BC5E-E71202502646", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "E160D125-325B-412F-B803-E638526B4ED9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "27501C14-C68E-4FE2-BA44-7D8A0012014D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "AABA5D26-DE1D-43EB-97A9-93D38AEE20D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "48F52178-7F65-46C5-AF72-8BD9043E0449", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "C23B6B03-F0BA-40B8-BB5A-E20B2F29E2FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "BCAB7271-16C7-4F26-A22A-55918A35C659", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "957FE027-80A6-49E6-9787-527D4C8FF9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "A6D2448A-357A-4422-AAE7-0871A7AB4181", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "695A147A-BB4F-4865-B846-DFC53850572F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "AD1B4620-5295-4094-B24E-5063B06ECCF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "BB5548D1-7E70-4E75-B0FC-FC390B858612", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9A337A74-D00D-4B9A-BB0C-73EC7EB5D4E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "85FEDFB1-0758-411C-87A8-4E16D9E30C3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "A2EC8E11-185C-4595-9860-69489CB8F6C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B0E1F3A0-45AD-4AB6-BE5D-87BCA4DA8B94", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "0DE2B0C3-C499-4450-92E7-D5EFEA3B820B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "7FED0F38-1E71-4864-9555-30E5B081731F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "431702AA-2D53-46A3-B996-0E95CEBB9FC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F3B616F4-C9D1-4FD0-80E9-20F62BB08B3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "3C350795-5886-4046-8BD0-98E6A8356803", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "EF502337-A9AA-4539-87B9-F7406A637935", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "9A4449B4-DF33-485B-A04C-DC2FED833493", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "59857C74-CB3F-4CA4-BF35-DBD2CF6EF78A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "9C3E4E69-3FAC-4F07-9DA9-1635FBC71AA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "287C208D-C606-4033-B72A-5A48ACAF436A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "07153746-2812-4CB8-87F4-6055A39AE576", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "14542A86-E097-4BB9-83C6-A796F77637FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "D3FF0DC8-B988-48A4-BE6B-3A3A2CEFE746", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "DA62CEFF-81FB-43C3-B76B-21482D405B19", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "81319806-E32C-4C2A-9209-7416585D4949", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "4722F8E9-2104-4C53-9CA2-9923D5C7A095", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2C752AC5-BA0F-4DD5-ABBB-13D4DEA34441", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "1B224B48-78EF-4986-BC60-1FB8CE4504CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "59F7BF1E-6189-45A4-9ED4-93D1CD85ADB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "DDD6135A-C652-4DA0-9858-860A73F64142", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B535AA17-0078-490C-9D1F-737C2DCC66CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8851_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "D0D492D0-7D37-41FF-81C5-174A1BFCEA8C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AF6DC5E-F582-445E-BF05-2D55A0954663", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "A3069A54-9FEB-4F17-BE7F-3BAB2F59C9C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "1264D36E-0C63-4083-9FB4-6040D0747261", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "246728B8-BD1E-4A38-9F2A-7489E3B460B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "7D6781C6-F373-4FCC-A822-60BB9D2DC8FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "14EA7D1C-DFCD-48E1-AC9A-D3E65EE4B034", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "8A060317-2E74-4785-8989-F3B5F5FC2E9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "EA07AFBD-5389-455A-A563-8807370052B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "0720C38B-C237-444A-8FCB-6BAC4ED882FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "CDC5E6B7-D763-4F4C-A312-3F128AE7AED1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "9CFCBC58-6D45-4670-A25D-1CBEF2080A22", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "24574DE7-0B2F-492D-8006-922BDC017D0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F3DFF32E-25A0-4A35-8B6A-9D9F7CDE09B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "FFF5CC01-58C3-4B21-8633-5AC9ADBBAEC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "F819B27A-AB6E-4A3F-8E67-E0C482F76741", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "44F74C30-EE86-4378-A185-E06D2FAF5FCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "55B6FCD3-CD5A-4FC3-B1AB-8248810F42C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "614A66E5-6ACB-4F2C-BF71-98DB797CD8FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "288000CE-206E-4FF4-A452-71A861AD12ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "0E04C375-508D-47CE-B57D-702F3C6DEBC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "E1BE27DF-EC7C-466A-9BD0-0D0390E7BE48", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "F3A508EA-D5B6-47F2-AB88-014BEDE6AF1D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "CCD72D46-978D-49B6-AB8B-A3205006906D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "5E425CF2-3C01-4EC3-9393-0BBC1EA7F8C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "7221F310-42F0-4089-B394-A1F3430E83C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "EE3A2228-3A4D-4E51-BE20-B926714C7242", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "F7128712-603C-4D4E-869A-30859071A42E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "F396B5AE-C7A2-44B9-8806-D252DD437CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F5E2CDC1-4031-4F88-94C2-4AA7AC112D87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "9F150FAB-C2DF-4EC0-A21A-DDAB1504B1DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "4AF0D227-65D3-452D-9EE0-2259B27A3F85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "037E7A72-A0C3-4FA5-B452-298891649517", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "11495335-F917-4C2F-9A8E-A4ECC21A6FF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "7C47AC39-7253-436A-9176-9971D000570C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "B952EF24-B222-4175-A256-B57D409A1BC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "3E25A8B8-7FFC-4529-B410-49CA706C8888", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "31B4AD9C-00C5-4CEB-9AC4-F4205C6630F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "86A0C561-5AD6-4183-892C-362FE8F4D5D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2197E7BD-827F-42FF-BB90-5AB4BB3B99F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "9AAAD8C6-50FF-4EEE-91BB-3BD9861E804D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "EFE78E3C-FB51-4369-95D5-31E429A819EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "3ACD45B8-5493-4B99-93E4-BBE571927C1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "2DD752F6-6AC4-4D99-BE48-442E747CB86C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "CDDF13F6-A659-4E27-8350-7AF3EC9D6293", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "48E1C6ED-6581-4D23-BD40-641516ADFFAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "EB575C5F-69AA-4F55-91F8-3B11F6AA44D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "94CD7A2C-0D91-46E4-B546-A38B297698B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "5E58B612-B8C7-4C0C-9683-73E994F55660", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "DF37494E-41E8-4D46-A210-2E4CDAE46DF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F58DC052-8846-4F1B-90CF-70E464103E64", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "1C3DA8C5-3CB1-4855-BE94-9F7DF1F61BC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "90C7FF2C-E0B6-44BB-8C1B-6AE032947E4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "699AC613-889B-4ED6-8BDE-34C3EE1ECCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "99C6C613-7AD1-4BA7-9AE0-383AF0247281", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8861_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "6892A82B-FA84-4A22-89E2-D24A20EBC252", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*", "matchCriteriaId": "090EE553-01D5-45F0-87A4-E1167F46EB77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:9.3\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "CE8F3D4F-DDAE-46F9-AA99-80B5BDDC2B8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:9.3\\(4\\):*:*:*:*:*:*:*", "matchCriteriaId": "DC86A4FB-6805-4E79-9389-4F52886D567E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:9.3\\(4\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "0F28FAD2-9C6A-4CA7-AA9D-EE5F7CC006B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:9.3\\(4\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "B2CC4F2D-5E85-4EEC-9022-FE1B3DCB46AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:9.3\\(4\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "69E0BE44-A21A-41FF-AF39-4ADCCE1BC7B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "ACF4E54C-2DB6-4B46-A9E4-8C4FA8682F26", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.1\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "83FCDD8A-AE81-4972-93D3-9DB98C2E5845", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.1\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "0208DD6D-34D9-4BFD-B5E8-935C22269050", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.2\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "CD91510F-1F89-4CFA-9040-25BD73F9F155", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.2\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "F3C8077F-27D8-4A25-AFAE-9269EC436554", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.2\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "03586E46-C961-405E-AEC3-594EBA67CA5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F4BD779B-AE36-4298-9B7F-7B47D0D5BF48", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "7D8455E8-C2F0-4A64-AFE2-7122E874B9F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "2E1C24D4-BDFC-42F7-AC19-86376CFEB107", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "C21E3419-7977-45C8-A33E-70B5E316F595", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(1\\)sr4:*:*:*:*:*:*:*", "matchCriteriaId": "E43D205B-1C83-4AF4-A738-B36C00A61E6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(1\\)sr4b:*:*:*:*:*:*:*", "matchCriteriaId": "0F51E412-0F60-4652-B02E-ECBCE95896C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(1\\)sr5:*:*:*:*:*:*:*", "matchCriteriaId": "F0272A45-0957-476C-AD22-5BB20F8032E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(1\\)sr6:*:*:*:*:*:*:*", "matchCriteriaId": "5B747A2E-D50F-49AD-99DB-5893C9B1D306", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(1\\)sr7:*:*:*:*:*:*:*", "matchCriteriaId": "6B3AF942-37C3-4618-89D3-B0F07267010E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(1.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "203E1BAD-8EA0-423A-89B5-FF67BBC158CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(1.11\\):*:*:*:*:*:*:*", "matchCriteriaId": "463D282C-D71F-4F3E-8815-DAEA9A5A50DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "675932F3-FAC2-4F48-ADF2-6D00D7556835", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.4\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "442EAC14-C0C8-4527-9ECB-364B91C2BBBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:10.4\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "D8C4DE70-9B58-4265-966D-34CAC9513D3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:11-0-1msr1-1:*:*:*:*:*:*:*", "matchCriteriaId": "7C7ADE63-9BC5-4CB3-A950-04B36D8B945D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:11.0\\(0.7\\):*:*:*:*:*:*:*", "matchCriteriaId": "041C27A0-28BF-4FD1-A2BE-D7BAC10B22C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:11.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "144FA4D4-61A7-454F-9373-F91548E4B8AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:11.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "008987E5-52E3-420F-A720-CF72E8D529AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:11.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "DCB70B0F-32AF-4B94-8F25-AB846CDCC565", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:11.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "543FDB34-8311-4C3F-92E8-9D566898A2D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "8D24CE10-C431-4C5D-A479-728B612BB36C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "DE48A72F-1FE7-4669-B1C1-97E11A4D6B84", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "3A26F9EE-8AAD-4C58-AC8C-5619F71B0F44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "1527D526-7813-47AC-9517-0AFFD62503D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "87056B9C-7AF7-49A0-8805-F113651A0971", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "D9B80E4A-348E-4105-86C0-7A41C3E1566B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.5\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "F3459146-D6AC-4119-9DD6-39CA0F0F1FFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.5\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "31E80914-295B-4C28-9E7C-1FEAFE63F95C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.5\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "A914EDCA-4226-4D12-B346-D64E47261E88", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.5\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "8FC1F994-A5B2-46AE-8065-4E7D474AE256", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.6\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "4033FA79-84D2-47DD-843C-159EEE63A0BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.6\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "3840AA2B-1018-41B1-9C0E-35A37BADFDB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.7\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "B1599FE9-602F-4A0F-BA21-188AE6468E32", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.7\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "FE7E7234-F62A-4271-BF08-48443007C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.8\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "1147FF3B-0621-4E3C-B573-530F3915839F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.8\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "6F23E592-8F2C-461C-AE0A-A8E25F0B6796", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:12.8\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "3A9C777C-DA68-4E3F-AB3B-C68F580300E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:14.0\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "688F53A5-3516-40BD-8510-D21FB7C1B113", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:14.0\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "B3ADBFF5-3CDF-4270-839B-4F1EEAC59FBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:14.0\\(1\\)sr2:*:*:*:*:*:*:*", "matchCriteriaId": "0BBEB64E-AFDE-4916-81B8-26BE9FB74D13", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:14.0\\(1\\)sr3:*:*:*:*:*:*:*", "matchCriteriaId": "9397C2D7-2793-4466-A02C-32A0767D88AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:14.1\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "01C78635-C08C-42B6-96D8-FD0D5DD9119B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ip_phone_8865_firmware:14.1\\(1\\)sr1:*:*:*:*:*:*:*", "matchCriteriaId": "F1906561-BE19-426B-9246-3589D6DDA1E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB99B9AB-64B5-4989-9579-A1BB5D2D87EF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol processing feature of Cisco IP Phone 7800 and 8800 Series firmware could allow an unauthenticated, adjacent attacker to cause a stack overflow on an affected device.\r\n\r\nThis vulnerability is due to insufficient input validation of received Cisco Discovery Protocol packets. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol traffic to an affected device. A successful exploit could allow the attacker to cause a stack overflow, resulting in possible remote code execution or a denial of service (DoS) condition on an affected device." }, { "lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n de procesamiento de Cisco Discovery Protocol del firmware de los tel\u00e9fonos IP de las series 7800 y 8800 de Cisco podr\u00eda permitir que un atacante adyacente no autenticado provoque un desbordamiento de pila en un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n de entrada insuficiente de los paquetes recibidos del Protocolo de descubrimiento de Cisco. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando tr\u00e1fico manipulado del Cisco Discovery Protocol a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante provocar un desbordamiento de la pila, lo que resultar\u00eda en una posible ejecuci\u00f3n remota de c\u00f3digo o una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) en un dispositivo afectado." } ], "id": "CVE-2022-20968", "lastModified": "2024-11-21T06:43:56.270", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-12T09:15:12.613", "references": [ { "source": "ykramarz@cisco.com", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipp-oobwrite-8cMF5r7U" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipp-oobwrite-8cMF5r7U" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }