Multiple vulnerabilities in the web-based management interface of Cisco Small Business SPA300 Series IP Phones and Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly. These vulnerabilities exist because HTTP packets are not properly checked for errors. An attacker could exploit this vulnerability by sending a crafted HTTP packet to the remote interface of an affected device. A successful exploit could allow the attacker to cause a DoS condition on the device.
History

Fri, 23 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco spa 301 1 Line Ip Phone
Cisco spa 301 Firmware
Cisco spa 303 3 Line Ip Phone
Cisco spa 303 Firmware
Cisco spa 501g 8-line Ip Phone
Cisco spa 501g Firmware
Cisco spa 502g 1-line Ip Phone
Cisco spa 502g Firmware
Cisco spa 504g 4-line Ip Phone
Cisco spa 504g Firmware
Cisco spa 508g 8-line Ip Phone
Cisco spa 508g Firmware
Cisco spa 509g 12-line Ip Phone
Cisco spa 509g Firmware
Cisco spa 512g 1-line Ip Phone
Cisco spa 512g Firmware
Cisco spa 514g 4-line Ip Phone
Cisco spa 514g Firmware
Cisco spa 525g2 5-line Ip Phone
Cisco spa 525g2 Firmware
Cisco spa 525g 5-line Ip Phone
Cisco spa 525g Firmware
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:h:cisco:spa_301_1_line_ip_phone:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_303_3_line_ip_phone:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_508g_8-line_ip_phone:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_509g_12-line_ip_phone:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_512g_1-line_ip_phone:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_514g_4-line_ip_phone:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_525g2_5-line_ip_phone:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa_525g_5-line_ip_phone:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa_301_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa_303_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa_501g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa_502g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa_504g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa_508g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa_509g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa_512g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa_514g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa_525g2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:spa_525g_firmware:*:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco spa 301 1 Line Ip Phone
Cisco spa 301 Firmware
Cisco spa 303 3 Line Ip Phone
Cisco spa 303 Firmware
Cisco spa 501g 8-line Ip Phone
Cisco spa 501g Firmware
Cisco spa 502g 1-line Ip Phone
Cisco spa 502g Firmware
Cisco spa 504g 4-line Ip Phone
Cisco spa 504g Firmware
Cisco spa 508g 8-line Ip Phone
Cisco spa 508g Firmware
Cisco spa 509g 12-line Ip Phone
Cisco spa 509g Firmware
Cisco spa 512g 1-line Ip Phone
Cisco spa 512g Firmware
Cisco spa 514g 4-line Ip Phone
Cisco spa 514g Firmware
Cisco spa 525g2 5-line Ip Phone
Cisco spa 525g2 Firmware
Cisco spa 525g 5-line Ip Phone
Cisco spa 525g Firmware

Wed, 07 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 07 Aug 2024 17:00:00 +0000

Type Values Removed Values Added
Description Multiple vulnerabilities in the web-based management interface of Cisco Small Business SPA300 Series IP Phones and Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly. These vulnerabilities exist because HTTP packets are not properly checked for errors. An attacker could exploit this vulnerability by sending a crafted HTTP packet to the remote interface of an affected device. A successful exploit could allow the attacker to cause a DoS condition on the device.
Weaknesses CWE-120
References
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-08-07T16:48:37.184Z

Updated: 2024-08-07T17:24:11.420Z

Reserved: 2023-11-08T15:08:07.679Z

Link: CVE-2024-20451

cve-icon Vulnrichment

Updated: 2024-08-07T17:24:03.833Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-07T17:15:50.493

Modified: 2024-08-23T18:14:11.137

Link: CVE-2024-20451

cve-icon Redhat

No data.