CVE-2024-20357
01.05.2024, 17:15
A vulnerability in the XML service of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to initiate phone calls on an affected device. This vulnerability exists because bounds-checking does not occur while parsing XML requests. An attacker could exploit this vulnerability by sending a crafted XML request to an affected device. A successful exploit could allow the attacker to initiate calls or play sounds on the device.Enginsight
| Vendor | Product | Version |
|---|---|---|
| cisco | ip_phone_6871_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_7811_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_7821_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_7832_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_7841_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_7861_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_8811_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_8832_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_8841_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_8845_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_8851_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_8861_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_8865_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | video_phone_8875_firmware | 𝑥 < 2.3.1.0101 |
| cisco | ip_phone_6821_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_6841_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_6851_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
| cisco | ip_phone_6861_with_multiplatform_firmware | 𝑥 ≤ 12.0.4 |
𝑥
= Vulnerable software versions
Common Weakness Enumeration