Product:

Wireless_ip_phone_8821_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 7
Date Id Summary Products Score Patch Annotated
2023-01-20 CVE-2023-20018 A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would... Ip_phone_7800_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8800_firmware, Ip_phone_8811_firmware, Ip_phone_8821\-Ex_firmware, Ip_phone_8821_firmware, Ip_phone_8831_firmware, Ip_phone_8832_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ip_phones_8832_firmware, Unified_ip_phone_8851nr_firmware, Unified_ip_phone_8865nr_firmware, Wireless_ip_phone_8821\-Ex_firmware, Wireless_ip_phone_8821_firmware 6.5
2021-10-06 CVE-2021-34711 A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system. Ip_conference_phone_7832_firmware, Ip_conference_phone_8832_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7832_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8831_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Ip_phones_8832_firmware, Wireless_ip_phone_8821_firmware 5.5
2022-01-14 CVE-2022-20660 A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. An attacker could exploit this vulnerability by physically extracting and accessing one of the flash memory chips. A successful exploit could allow the attacker to obtain confidential information... Ip_conference_phone_7832_firmware, Ip_conference_phone_8832_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Unified_ip_conference_phone_8831_firmware, Unified_ip_conference_phone_8831_for_third\-Party_call_control_firmware, Unified_ip_phone_7945g_firmware, Unified_ip_phone_7965g_firmware, Unified_ip_phone_7975g_firmware, Unified_sip_phone_3905_firmware, Wireless_ip_phone_8821\-Ex_firmware, Wireless_ip_phone_8821_firmware 4.6
2021-05-11 CVE-2020-26141 An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol. Awus036h_firmware, Ip_conference_phone_8832_firmware, Ip_phone_6861_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Meraki_gr10_firmware, Meraki_gr60_firmware, Meraki_mr12_firmware, Meraki_mr18_firmware, Meraki_mr20_firmware, Meraki_mr26_firmware, Meraki_mr30h_firmware, Meraki_mr32_firmware, Meraki_mr33_firmware, Meraki_mr34_firmware, Meraki_mr36_firmware, Meraki_mr42_firmware, Meraki_mr42e_firmware, Meraki_mr44_firmware, Meraki_mr45_firmware, Meraki_mr46_firmware, Meraki_mr46e_firmware, Meraki_mr52_firmware, Meraki_mr53_firmware, Meraki_mr53e_firmware, Meraki_mr55_firmware, Meraki_mr56_firmware, Meraki_mr62_firmware, Meraki_mr66_firmware, Meraki_mr70_firmware, Meraki_mr72_firmware, Meraki_mr74_firmware, Meraki_mr76_firmware, Meraki_mr84_firmware, Meraki_mr86_firmware, Meraki_mx64w_firmware, Meraki_mx65w_firmware, Meraki_mx67cw_firmware, Meraki_mx67w_firmware, Meraki_mx68cw_firmware, Meraki_mx68w_firmware, Meraki_z3_firmware, Meraki_z3c_firmware, Webex_board_series_firmware, Webex_desk_series_firmware, Webex_room_series_firmware, Webex_wireless_phone_840_firmware, Webex_wireless_phone_860_firmware, Wireless_ip_phone_8821_firmware, 6gk5721\-1fc00\-0aa0_firmware, 6gk5721\-1fc00\-0ab0_firmware, 6gk5722\-1fc00\-0aa0_firmware, 6gk5722\-1fc00\-0ab0_firmware, 6gk5722\-1fc00\-0ac0_firmware, 6gk5734\-1fx00\-0aa0_firmware, 6gk5734\-1fx00\-0aa6_firmware, 6gk5734\-1fx00\-0ab0_firmware, 6gk5734\-1fx00\-0ab6_firmware, 6gk5738\-1gy00\-0aa0_firmware, 6gk5738\-1gy00\-0ab0_firmware, 6gk5748\-1fc00\-0aa0_firmware, 6gk5748\-1fc00\-0ab0_firmware, 6gk5748\-1gd00\-0aa0_firmware, 6gk5748\-1gd00\-0ab0_firmware, 6gk5761\-1fc00\-0aa0_firmware, 6gk5761\-1fc00\-0ab0_firmware, 6gk5774\-1fx00\-0aa0_firmware, 6gk5774\-1fx00\-0aa6_firmware, 6gk5774\-1fx00\-0ab0_firmware, 6gk5774\-1fx00\-0ab6_firmware, 6gk5774\-1fy00\-0ta0_firmware, 6gk5774\-1fy00\-0tb0_firmware, 6gk5778\-1gy00\-0aa0_firmware, 6gk5778\-1gy00\-0ab0_firmware, 6gk5778\-1gy00\-0ta0_firmware, 6gk5778\-1gy00\-0tb0_firmware, 6gk5786\-1fc00\-0aa0_firmware, 6gk5786\-1fc00\-0ab0_firmware, 6gk5786\-2fc00\-0aa0_firmware, 6gk5786\-2fc00\-0ab0_firmware, 6gk5786\-2fc00\-0ac0_firmware, 6gk5786\-2hc00\-0aa0_firmware, 6gk5786\-2hc00\-0ab0_firmware, 6gk5788\-1fc00\-0aa0_firmware, 6gk5788\-1fc00\-0ab0_firmware, 6gk5788\-1gd00\-0aa0_firmware, 6gk5788\-1gd00\-0ab0_firmware, 6gk5788\-2fc00\-0aa0_firmware, 6gk5788\-2fc00\-0ab0_firmware, 6gk5788\-2fc00\-0ac0_firmware, 6gk5788\-2gd00\-0aa0_firmware, 6gk5788\-2gd00\-0ab0_firmware, 6gk5788\-2gd00\-0ta0_firmware, 6gk5788\-2gd00\-0tb0_firmware, 6gk5788\-2gd00\-0tc0_firmware 6.5
2021-07-22 CVE-2021-33478 The TrustZone implementation in certain Broadcom MediaxChange firmware could allow an unauthenticated, physically proximate attacker to achieve arbitrary code execution in the TrustZone Trusted Execution Environment (TEE) of an affected device. This, for example, affects certain Cisco IP Phone and Wireless IP Phone products before 2021-07-07. Exploitation is possible only when the attacker can disassemble the device in order to control the voltage/current for chip pins. Ip_phone_8800_firmware, Ip_phone_8800_series_with_multiplatform_firmware, Ip_phone_8811_firmware, Ip_phone_8811_with_multiplatform_firmware, Ip_phone_8841_firmware, Ip_phone_8841_with_multiplatform_firmware, Ip_phone_8845_firmware, Ip_phone_8845_with_multiplatform_firmware, Ip_phone_8851_firmware, Ip_phone_8851_with_multiplatform_firmware, Ip_phone_8861_firmware, Ip_phone_8861_with_multiplatform_firmware, Ip_phone_8865_firmware, Ip_phone_8865_with_multiplatform_firmware, Wireless_ip_phone_8821_firmware 6.8
2019-05-03 CVE-2019-1635 A vulnerability in the call-handling functionality of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) condition. The vulnerability is due to incomplete error handling when XML data within a SIP packet is parsed. An attacker could exploit this vulnerability by sending a SIP packet that contains a malicious... Ip_conference_phone_7832_firmware, Ip_conference_phone_8832_firmware, Ip_phone_7811_firmware, Ip_phone_7821_firmware, Ip_phone_7841_firmware, Ip_phone_7861_firmware, Ip_phone_8811_firmware, Ip_phone_8841_firmware, Ip_phone_8845_firmware, Ip_phone_8851_firmware, Ip_phone_8861_firmware, Ip_phone_8865_firmware, Unified_ip_8831_conference_phone1_firmware, Unified_ip_8831_conference_phone_for_third\-Party_call_control2_firmware, Wireless_ip_phone_8821\-Ex_firmware, Wireless_ip_phone_8821_firmware 7.5
2020-02-05 CVE-2020-3111 A vulnerability in the Cisco Discovery Protocol implementation for the Cisco IP Phone could allow an unauthenticated, adjacent attacker to remotely execute code with root privileges or cause a reload of an affected IP phone. The vulnerability is due to missing checks when processing Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a crafted Cisco Discovery Protocol packet to the targeted IP phone. A successful exploit could allow the attacker to... Ip_conference_phone_7832_firmware, Ip_conference_phone_7832_with_multiplatform_firmware, Ip_conference_phone_8832_firmware, Ip_conference_phone_8832_with_multiplatform_firmware, Ip_phone_6821_firmware, Ip_phone_6841_firmware, Ip_phone_6851_firmware, Ip_phone_6861_firmware, Ip_phone_6871_firmware, Ip_phone_7811_firmware, Ip_phone_7811_with_multiplatform_firmware, Ip_phone_7821_firmware, Ip_phone_7821_with_multiplatform_firmware, Ip_phone_7841_firmware, Ip_phone_7841_with_multiplatform_firmware, Ip_phone_7861_firmware, Ip_phone_7861_with_multiplatform_firmware, Ip_phone_8811_firmware, Ip_phone_8811_with_multiplatform_firmware, Ip_phone_8841_firmware, Ip_phone_8841_with_multiplatform_firmware, Ip_phone_8845_firmware, Ip_phone_8845_with_multiplatform_firmware, Ip_phone_8851_firmware, Ip_phone_8851_with_multiplatform_firmware, Ip_phone_8861_firmware, Ip_phone_8861_with_multiplatform_firmware, Ip_phone_8865_firmware, Ip_phone_8865_with_multiplatform_firmware, Unified_ip_conference_phone_8831_firmware, Unified_ip_conference_phone_8831_for_third\-Party_call_control_firmware, Wireless_ip_phone_8821\-Ex_firmware, Wireless_ip_phone_8821_firmware N/A