5
CVSSv2

CVE-2013-7030

Published: 12/12/2013 Updated: 17/05/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The TFTP service in Cisco Unified Communications Manager (aka CUCM or Unified CM) allows remote malicious users to obtain sensitive information from a phone via an RRQ operation, as demonstrated by discovering a cleartext UseUserCredential field in an SPDefault.cnf.xml file. NOTE: the vendor reportedly disputes the significance of this report, stating that this is an expected default behavior, and that the product's documentation describes use of the TFTP Encrypted Config option in addressing this issue

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified communications manager

Exploits

#!/bin/bash ####################################################################### # Proof of Concept on how to get tftp config files from cisco phones # # This can be performed anonymously and privileges gathered relies on # # those assigned to the ldap account # # Developed by Daniel Svartman (danielsvartman@gm ...