Product:

Ip_phone_7821_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 13
Date Id Summary Products Score Patch Annotated
2020-02-05 CVE-2020-3111 A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent attacker to remotely execute code with root privileges or cause a reload of an affected IP phone. The vulnerability is due to missing checks when processing Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to the targeted IP phone. A successful exploit could allow the attacker to... Ip_conference_phone_7832_firmware, Ip_conference_phone_7832_with_multiplatform_firmware, Ip_conference_phone_8832_firmware, Ip_conference_phone_8832_with_multiplatform_firmware, Ip_phone_6821_firmware, Ip_phone_6841_firmware, Ip_phone_6851_firmware, Ip_phone_6861_firmware, Ip_phone_6871_firmware, Ip_phone_7811_firmware, Ip_phone_7811_with_multiplatform_firmware, Ip_phone_7821_firmware, Ip_phone_7821_with_multiplatform_firmware, Ip_phone_7841_firmware, Ip_phone_7841_with_multiplatform_firmware, Ip_phone_7861_firmware, Ip_phone_7861_with_multiplatform_firmware, Ip_phone_8811_firmware, Ip_phone_8811_with_multiplatform_firmware, Ip_phone_8841_firmware, Ip_phone_8841_with_multiplatform_firmware, Ip_phone_8845_firmware, Ip_phone_8845_with_multiplatform_firmware, Ip_phone_8851_firmware, Ip_phone_8851_with_multiplatform_firmware, Ip_phone_8861_firmware, Ip_phone_8861_with_multiplatform_firmware, Ip_phone_8865_firmware, Ip_phone_8865_with_multiplatform_firmware, Unified_ip_conference_phone_8831_firmware, Unified_ip_conference_phone_8831_for_third\-Party_call_control_firmware, Wireless_ip_phone_8821\-Ex_firmware, Wireless_ip_phone_8821_firmware N/A
2020-01-26 CVE-2019-16008 A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based GUI of an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link.... Ip_phone_6821_firmware, Ip_phone_6825_firmware, Ip_phone_6841_firmware, Ip_phone_6851_firmware, Ip_phone_6861_firmware, Ip_phone_6871_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8831_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware N/A
2019-07-06 CVE-2019-1922 A vulnerability in Cisco SIP IP Phone Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone. The vulnerability is due to insufficient validation of input Session Initiation Protocol (SIP) packets. An attacker could exploit this vulnerability by altering the SIP replies that are sent to the affected phone during the registration process. A successful exploit could allow the... Ip_conference_phone_7832_firmware, Ip_conference_phone_8832_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware 7.5