The TFTP service in Cisco Unified Communications Manager (aka CUCM or Unified CM) allows remote attackers to obtain sensitive information from a phone via an RRQ operation, as demonstrated by discovering a cleartext UseUserCredential field in an SPDefault.cnf.xml file. NOTE: the vendor reportedly disputes the significance of this report, stating that this is an expected default behavior, and that the product's documentation describes use of the TFTP Encrypted Config option in addressing this issue
History

Tue, 06 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-12-12T17:00:00

Updated: 2024-08-06T17:53:46.135Z

Reserved: 2013-12-09T00:00:00

Link: CVE-2013-7030

cve-icon Vulnrichment

Updated: 2024-08-06T17:53:46.135Z

cve-icon NVD

Status : Modified

Published: 2013-12-12T17:55:03.783

Modified: 2024-08-06T18:15:44.737

Link: CVE-2013-7030

cve-icon Redhat

No data.