7.5
CVSSv3

CVE-2020-16138

Published: 12/08/2020 Updated: 17/05/2024
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 695
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

A denial-of-service issue in Cisco Unified IP Conference Station 7937G 1-4-4-0 through 1-4-5-7 allows malicious users to remotely disable the device until it is power cycled. Note: We cannot prove this vulnerability exists. Out of an abundance of caution, this CVE is being assigned to better serve our customers and ensure all who are still running this product understand that the product is end of life and should be removed or upgraded. For more information on this, and how to upgrade, refer to the CVE’s reference information

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified ip conference station 7937g firmware

Exploits

Two denial of service exploits for Cisco 7937G versions SIP-1-4-5-7 and below ...
This exploit is an all-in-one tool that leverages vulnerabilities described in CVE-2020-16139, CVE-2020-16138, and CVE-2020-16137 against Cisco 7937G devices versions SIP-1-4-5-7 and below ...

Github Repositories

Proofs of concept for three vulnerabilities affecting the Cisco 7937G Conference Station

Cisco-7937G-PoCs Proofs of concept for three vulnerabilities affecting the Cisco 7937G Conference Station All-In-One This script will allow you to test all three of the vulnerabilities present in the 7937G device It will require you to have the following Python modules installed: Paramiko Requests Random String cve_2020_16137, cve_2020_16138, cve_2020_16139 These scripts are

This exploit is an all-in-one tool for Cisco 7937G

Cisco-7937G-All-In-One-Exploiter This exploit is an all-in-one tool for Cisco 7937G This exploit is an all-in-one tool that leverages vulnerabilities described in CVE-2020-16139, CVE-2020-16138, and CVE-2020-16137 against Cisco 7937G devices versions SIP-1-4-5-7 and below