CVE Vulnerabilities

CVE-2019-15257

Published: Oct 16, 2019 | Modified: Oct 09, 2020
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper restrictions on configuration information. An attacker could exploit this vulnerability by sending a request to an affected device through the web-based management interface. A successful exploit could allow the attacker to return running configuration information that could also include sensitive information.

Affected Software

Name Vendor Start Version End Version
Spa112_firmware Cisco * 1.4.1 (excluding)
Spa112_firmware Cisco 1.4.1 (including) 1.4.1 (including)
Spa112_firmware Cisco 1.4.1-sr1 (including) 1.4.1-sr1 (including)
Spa112_firmware Cisco 1.4.1-sr2 (including) 1.4.1-sr2 (including)
Spa112_firmware Cisco 1.4.1-sr3 (including) 1.4.1-sr3 (including)

References