Vulnerability Details : CVE-2019-15257
A vulnerability in the web-based management interface of Cisco SPA100 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability is due to improper restrictions on configuration information. An attacker could exploit this vulnerability by sending a request to an affected device through the web-based management interface. A successful exploit could allow the attacker to return running configuration information that could also include sensitive information.
Vulnerability category: Information leak
Products affected by CVE-2019-15257
- cpe:2.3:o:cisco:spa112_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa112_firmware:1.4.1:-:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr2:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr3:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr1:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa122_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa122_firmware:1.4.1:-:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr1:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr2:*:*:*:*:*:*
- cpe:2.3:o:cisco:spa122_firmware:1.4.1:sr3:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-15257
0.11%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 42 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-15257
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:N/A:N |
8.0
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
Cisco Systems, Inc. | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2019-15257
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: ykramarz@cisco.com (Secondary)
References for CVE-2019-15257
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-running-config
Cisco SPA100 Series Analog Telephone Adapters Running Configuration Information Disclosure VulnerabilityVendor Advisory
-
https://www.tenable.com/security/research/tra-2019-44
Cisco SPA112 Multiple Vulnerabilities - Research Advisory | TenableĀ®Third Party Advisory
Jump to