Product:

Ip_phone_6825_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2022-04-06 CVE-2022-20774 A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user... Ip_phone_6825_firmware, Ip_phone_6841_firmware, Ip_phone_6851_firmware, Ip_phone_6861_firmware, Ip_phone_6871_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware 8.1
2023-03-03 CVE-2023-20078 Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. Ip_phone_6825_firmware, Ip_phone_6841_firmware, Ip_phone_6851_firmware, Ip_phone_6861_firmware, Ip_phone_6871_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware 9.8
2023-03-03 CVE-2023-20079 Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. Ip_phone_6825_firmware, Ip_phone_6841_firmware, Ip_phone_6851_firmware, Ip_phone_6861_firmware, Ip_phone_6871_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8831_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Unified_ip_phone_7945g_firmware, Unified_ip_phone_7965g_firmware, Unified_ip_phone_7975g_firmware 7.5
2020-01-26 CVE-2019-16008 A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based GUI of an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link.... Ip_phone_6821_firmware, Ip_phone_6825_firmware, Ip_phone_6841_firmware, Ip_phone_6851_firmware, Ip_phone_6861_firmware, Ip_phone_6871_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8831_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware N/A