ID CVE-2019-15257
Summary A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper restrictions on configuration information. An attacker could exploit this vulnerability by sending a request to an affected device through the web-based management interface. A successful exploit could allow the attacker to return running configuration information that could also include sensitive information.
References
Vulnerable Configurations
  • cpe:2.3:o:cisco:spa112_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:spa112_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:spa112_firmware:1.4.1:-:*:*:*:*:*:*
    cpe:2.3:o:cisco:spa112_firmware:1.4.1:-:*:*:*:*:*:*
  • cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr1:*:*:*:*:*:*
    cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr1:*:*:*:*:*:*
  • cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr2:*:*:*:*:*:*
    cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr2:*:*:*:*:*:*
  • cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr3:*:*:*:*:*:*
    cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr3:*:*:*:*:*:*
  • cpe:2.3:h:cisco:spa112:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:spa112:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:spa122_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:spa122_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:spa122_firmware:1.4.1:-:*:*:*:*:*:*
    cpe:2.3:o:cisco:spa122_firmware:1.4.1:-:*:*:*:*:*:*
  • cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr1:*:*:*:*:*:*
    cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr1:*:*:*:*:*:*
  • cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr2:*:*:*:*:*:*
    cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr2:*:*:*:*:*:*
  • cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr3:*:*:*:*:*:*
    cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr3:*:*:*:*:*:*
  • cpe:2.3:h:cisco:spa122:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:spa122:-:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 09-10-2020 - 12:39)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
cisco 20191016 Cisco SPA100 Series Analog Telephone Adapters Running Configuration Information Disclosure Vulnerability
misc https://www.tenable.com/security/research/tra-2019-44
Last major update 09-10-2020 - 12:39
Published 16-10-2019 - 19:15
Last modified 09-10-2020 - 12:39
Back to Top