CWE
78 77 20
Advisory Published
Updated

CVE-2018-0341: OS Command Injection

First published: Mon Jul 16 2018(Updated: )

A vulnerability in the web-based UI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware before 11.2(1) could allow an authenticated, remote attacker to perform a command injection and execute commands with the privileges of the web server. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including arbitrary shell commands in a specific user input field. Cisco Bug IDs: CSCvi51426.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Ip Phone Multiplatform Firmware=11.1\(2\)
Cisco Ip Phone 6841
Cisco Ip Phone 6851
Cisco Ip Phone 7811
Cisco Ip Phone 7821
Cisco Ip Phone 7841
Cisco IP Phone 7861
Cisco Ip Phone 8811
Cisco Ip Phone 8841
Cisco Ip Phone 8845
Cisco IP Phone 8851
Cisco Ip Phone 8861
Cisco Ip Phone 8865

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2018-0341.

  • What is the severity of CVE-2018-0341?

    The severity of CVE-2018-0341 is critical.

  • How does CVE-2018-0341 impact Cisco IP Phone 6800, 7800, and 8800 Series?

    CVE-2018-0341 allows an authenticated, remote attacker to perform a command injection and execute commands with the privileges of the web server on Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware before 11.2(1).

  • How can I fix CVE-2018-0341?

    To fix CVE-2018-0341, update to the latest Multiplatform Firmware version 11.2(1) or later.

  • Where can I find more information about CVE-2018-0341?

    You can find more information about CVE-2018-0341 on the Cisco Security Advisory page.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203