Vulnerability Details : CVE-2019-15250
Multiple vulnerabilities in Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, adjacent attacker to execute arbitrary code with elevated privileges. The vulnerabilities are due to improper validation of user-supplied input to the web-based management interface. An attacker could exploit these vulnerabilities by authenticating to the web-based management interface and sending crafted requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code with elevated privileges. Note: The web-based management interface is enabled by default.
Vulnerability category: OverflowExecute code
Products affected by CVE-2019-15250
- cpe:2.3:o:cisco:spa112_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa112_firmware:1.4.1:-:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr2:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr3:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr4:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr1:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa122_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa122_firmware:1.4.1:-:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr1:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr2:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr4:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr3:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-15250
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 10 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-15250
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.2
|
MEDIUM | AV:A/AC:L/Au:S/C:P/I:P/A:P |
5.1
|
6.4
|
NIST | |
8.0
|
HIGH | CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.1
|
5.9
|
Cisco Systems, Inc. | |
8.0
|
HIGH | CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.1
|
5.9
|
NIST |
CWE ids for CVE-2019-15250
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by:
- nvd@nist.gov (Primary)
- ykramarz@cisco.com (Secondary)
References for CVE-2019-15250
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-rce
Cisco SPA100 Series Analog Telephone Adapters Remote Code Execution VulnerabilitiesVendor Advisory
Jump to