Product:

Ip_phone_8845_with_multiplatform_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2023-08-16 CVE-2023-20221 A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based management interface of an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an... Ip_conference_phone_7832_with_multiplatform_firmware, Ip_conference_phone_8831_with_multiplatform_firmware, Ip_conference_phone_8832_with_multiplatform_firmware, Ip_phone_6821_with_multiplatform_firmware, Ip_phone_6825_with_multiplatform_firmware, Ip_phone_6841_with_multiplatform_firmware, Ip_phone_6851_with_multiplatform_firmware, Ip_phone_6861_with_multiplatform_firmware, Ip_phone_6871_with_multiplatform_firmware, Ip_phone_7811_with_multiplatform_firmware, Ip_phone_7821_with_multiplatform_firmware, Ip_phone_7841_with_multiplatform_firmware, Ip_phone_7861_with_multiplatform_firmware, Ip_phone_8800_key_expansion_module_with_multiplatform_firmware, Ip_phone_8811_with_multiplatform_firmware, Ip_phone_8841_with_multiplatform_firmware, Ip_phone_8845_with_multiplatform_firmware, Ip_phone_8851_key_expansion_module_with_multiplatform_firmware, Ip_phone_8851_with_multiplatform_firmware, Ip_phone_8861_key_expansion_module_with_multiplatform_firmware, Ip_phone_8861_with_multiplatform_firmware, Ip_phone_8865_with_multiplatform_firmware, Video_phone_8875_firmware 6.5
2021-07-22 CVE-2021-33478 The TrustZone implementation in certain Broadcom MediaxChange firmware could allow an unauthenticated, physically proximate attacker to achieve arbitrary code execution in the TrustZone Trusted Execution Environment (TEE) of an affected device. This, for example, affects certain Cisco IP Phone and Wireless IP Phone products before 2021-07-07. Exploitation is possible only when the attacker can disassemble the device in order to control the voltage/current for chip pins. Ip_phone_8800_firmware, Ip_phone_8800_series_with_multiplatform_firmware, Ip_phone_8811_firmware, Ip_phone_8811_with_multiplatform_firmware, Ip_phone_8841_firmware, Ip_phone_8841_with_multiplatform_firmware, Ip_phone_8845_firmware, Ip_phone_8845_with_multiplatform_firmware, Ip_phone_8851_firmware, Ip_phone_8851_with_multiplatform_firmware, Ip_phone_8861_firmware, Ip_phone_8861_with_multiplatform_firmware, Ip_phone_8865_firmware, Ip_phone_8865_with_multiplatform_firmware, Wireless_ip_phone_8821_firmware 6.8
2020-02-05 CVE-2020-3111 A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent attacker to remotely execute code with root privileges or cause a reload of an affected IP phone. The vulnerability is due to missing checks when processing Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to the targeted IP phone. A successful exploit could allow the attacker to... Ip_conference_phone_7832_firmware, Ip_conference_phone_7832_with_multiplatform_firmware, Ip_conference_phone_8832_firmware, Ip_conference_phone_8832_with_multiplatform_firmware, Ip_phone_6821_firmware, Ip_phone_6841_firmware, Ip_phone_6851_firmware, Ip_phone_6861_firmware, Ip_phone_6871_firmware, Ip_phone_7811_firmware, Ip_phone_7811_with_multiplatform_firmware, Ip_phone_7821_firmware, Ip_phone_7821_with_multiplatform_firmware, Ip_phone_7841_firmware, Ip_phone_7841_with_multiplatform_firmware, Ip_phone_7861_firmware, Ip_phone_7861_with_multiplatform_firmware, Ip_phone_8811_firmware, Ip_phone_8811_with_multiplatform_firmware, Ip_phone_8841_firmware, Ip_phone_8841_with_multiplatform_firmware, Ip_phone_8845_firmware, Ip_phone_8845_with_multiplatform_firmware, Ip_phone_8851_firmware, Ip_phone_8851_with_multiplatform_firmware, Ip_phone_8861_firmware, Ip_phone_8861_with_multiplatform_firmware, Ip_phone_8865_firmware, Ip_phone_8865_with_multiplatform_firmware, Unified_ip_conference_phone_8831_firmware, Unified_ip_conference_phone_8831_for_third\-Party_call_control_firmware, Wireless_ip_phone_8821\-Ex_firmware, Wireless_ip_phone_8821_firmware N/A