6.8
CVSSv2

CVE-2018-0461

Published: 10/01/2019 Updated: 09/10/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability in the Cisco IP Phone 8800 Series Software could allow an unauthenticated, remote malicious user to conduct an arbitrary script injection attack on an affected device. The vulnerability exists because the software running on an affected device insufficiently validates user-supplied data. An attacker could exploit this vulnerability by persuading a user to click a malicious link provided to the user or through the interface of an affected device. A successful exploit could allow an malicious user to execute arbitrary script code in the context of the user interface or access sensitive system-based information, which under normal circumstances should be prohibited.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ip_phone_8800_series_firmware 12.5\\(1\\)

Vendor Advisories

A vulnerability in the Cisco IP Phone 8800 Series Software could allow an unauthenticated, remote attacker to conduct an arbitrary script injection attack on an affected device The vulnerability exists because the software running on an affected device insufficiently validates user-supplied data An attacker could exploit this vulnerability by per ...

Exploits

Cisco VoIP phone such as models 88XX suffer from script insertion, weak and hard-coded passwords, undocumented debug functionality, and various outdated components with known vulnerabilities ...