6.6
CVSSv3

CVE-2019-1923

Published: 17/07/2019 Updated: 16/10/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.6 | Impact Score: 5.9 | Exploitability Score: 0.7
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow a physically proximate malicious user to execute arbitrary commands on the device. The vulnerability is due to improper input validation in the device configuration interface. An attacker could exploit this vulnerability by accessing the configuration interface, which may require a password, and then accessing the device's physical interface and inserting a USB storage device. A successful exploit could allow the malicious user to execute arbitrary commands on the device in an elevated security context. At the time of publication, this vulnerability affected Cisco Small Business SPA500 Series IP Phones firmware releases 7.6.2SR5 and prior.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco spa501g_firmware

cisco spa502g_firmware

cisco spa504g_firmware

cisco spa508g_firmware

cisco spa509g_firmware

cisco spa512g_firmware

cisco spa514g_firmware

cisco spa525g2_firmware

cisco spa500s_firmware

cisco spa500ds_firmware

Vendor Advisories

A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow a physically proximate attacker to execute arbitrary commands on the device The vulnerability is due to improper input validation in the device configuration interface An attacker could exploit this vulnerability by accessing the configuration interface, which may require ...