3.5
CVSSv2

CVE-2012-1417

Published: 17/09/2014 Updated: 29/08/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Local Phone book and Blacklist form in Yealink VOIP Phones allow remote authenticated users to inject arbitrary web script or HTML via the user field to cgi-bin/ConfigManApp.com.

Vulnerable Product Search on Vulmon Subscribe to Product

yealink gigabit color ip phone sip-t32g -

yealink ip phone sip-t28p -

yealink w52p -

yealink ultra-elegant ip phone sip-t41p -

yealink gigabit color ip phone sip-t38g -

yealink ip phone sip-t19p -

yealink ip video phone vp530 -

yealink ultra-elegant ip phone sip-t46g -

yealink ultra-elegant ip phone sip-t42g -

yealink ip phone sip-t21p -

yealink ip phone sip-t20p -

yealink ultra-elegant ip phone sip-t48g -

yealink ip phone sip-t26p -

yealink ip phone sip-t22p -

Exploits

============================================================== Secur-I Research Group Security Advisory [ SV-2012-005] ============================================================== Title: Yealink VOIP Phone Persistent Cross Site Scripting Vulnerability Product: Yealink Easy VOIP Phone Homepage: wwwyealinkcom/ Impact: Medium Authentication ...
Yealink VOIP Phone suffers from a persistent cross site scripting vulnerability ...
Yealink VOIP Phone suffers from a persistent cross site scripting vulnerability ...