Vulnerabilities > Cisco > Spa501G

DATE CVE VULNERABILITY TITLE RISK
2019-07-17 CVE-2019-1923 Improper Input Validation vulnerability in Cisco products
A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow a physically proximate attacker to execute arbitrary commands on the device.
local
low complexity
cisco CWE-20
4.6