Vulnerabilities > Cisco > Spa112 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-10-16 CVE-2019-15245 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Spa112 Firmware and Spa122 Firmware
Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges.
low complexity
cisco CWE-119
5.2
2019-10-16 CVE-2019-15244 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Spa112 Firmware and Spa122 Firmware
Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges.
low complexity
cisco CWE-119
5.2
2019-10-16 CVE-2019-15243 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Spa112 Firmware and Spa122 Firmware
Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges.
low complexity
cisco CWE-119
5.2
2019-10-16 CVE-2019-15242 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Spa112 Firmware and Spa122 Firmware
Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges.
low complexity
cisco CWE-119
5.2
2019-10-16 CVE-2019-15241 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Spa112 Firmware and Spa122 Firmware
Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges.
low complexity
cisco CWE-119
5.2
2019-10-16 CVE-2019-15240 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Spa112 Firmware and Spa122 Firmware
Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges.
low complexity
cisco CWE-119
5.2
2019-10-16 CVE-2019-12708 Information Exposure vulnerability in Cisco Spa112 Firmware and Spa122 Firmware
A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device.
network
low complexity
cisco CWE-200
4.0
2019-10-16 CVE-2019-12704 Path Traversal vulnerability in Cisco Spa112 Firmware and Spa122 Firmware
A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to view the contents of arbitrary files on an affected device.
network
low complexity
cisco CWE-22
4.0
2019-10-16 CVE-2019-12702 Cross-site Scripting vulnerability in Cisco Spa112 Firmware and Spa122 Firmware
A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to conduct cross-site scripting attacks.
network
cisco CWE-79
3.5
2019-02-25 CVE-2019-1683 Improper Certificate Validation vulnerability in Cisco products
A vulnerability in the certificate handling component of the Cisco SPA112, SPA525, and SPA5X5 Series IP Phones could allow an unauthenticated, remote attacker to listen to or control some aspects of a Transport Level Security (TLS)-encrypted Session Initiation Protocol (SIP) conversation.
network
high complexity
cisco CWE-295
7.4