Product:

Unified_ip_phone_8865nr_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2023-01-20 CVE-2023-20018 A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would... Ip_phone_7800_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8800_firmware, Ip_phone_8811_firmware, Ip_phone_8821\-Ex_firmware, Ip_phone_8821_firmware, Ip_phone_8831_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ip_phones_8832_firmware, Unified_ip_phone_8851nr_firmware, Unified_ip_phone_8865nr_firmware, Wireless_ip_phone_8821\-Ex_firmware, Wireless_ip_phone_8821_firmware 6.5
2020-06-18 CVE-2020-3360 A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected device. An attacker could exploit this vulnerability by sending malicious requests to the device, which could allow the attacker to bypass access restrictions. A successful attack could allow the... Unified_ip_phone_6901_firmware, Unified_ip_phone_6911_firmware, Unified_ip_phone_6921_firmware, Unified_ip_phone_6941_firmware, Unified_ip_phone_6945_firmware, Unified_ip_phone_6961_firmware, Unified_ip_phone_7811_firmware, Unified_ip_phone_7821_firmware, Unified_ip_phone_7832_firmware, Unified_ip_phone_7841_firmware, Unified_ip_phone_7861_firmware, Unified_ip_phone_7906g_firmware, Unified_ip_phone_7911g_firmware, Unified_ip_phone_7931g_firmware, Unified_ip_phone_7937g_firmware, Unified_ip_phone_7940g_firmware, Unified_ip_phone_7941g_firmware, Unified_ip_phone_7942g_firmware, Unified_ip_phone_7945g_firmware, Unified_ip_phone_7960g_firmware, Unified_ip_phone_7961g_firmware, Unified_ip_phone_7962g_firmware, Unified_ip_phone_7965g_firmware, Unified_ip_phone_7975g_firmware, Unified_ip_phone_8811_firmware, Unified_ip_phone_8841_firmware, Unified_ip_phone_8845_firmware, Unified_ip_phone_8851_firmware, Unified_ip_phone_8851nr_firmware, Unified_ip_phone_8861_firmware, Unified_ip_phone_8865_firmware, Unified_ip_phone_8865nr_firmware, Unified_ip_phone_8941_firmware, Unified_ip_phone_8945_firmware, Unified_ip_phone_8961_firmware, Unified_ip_phone_9951_firmware, Unified_ip_phone_9971_firmware 5.3