8.8
CWE
352
Advisory Published
Updated

CVE-2019-1764: Cisco IP Phone 8800 Series Cross-Site Request Forgery Vulnerability

First published: Fri Mar 22 2019(Updated: )

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack. The vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on a targeted device via a web browser and with the privileges of the user. This vulnerability affects Cisco IP Phone 8800 Series products running a SIP Software release prior to 11.0(5) for Wireless IP Phone 8821 and 8821-EX; and 12.5(1)SR1 for the IP Conference Phone 8832 and the rest of the IP Phone 8800 Series. Cisco IP Conference Phone 8831 is not affected.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Ip Phone 8821 Firmware<11.0\(5\)
Cisco Ip Phone 8821
Cisco Ip Phone 8821-ex Firmware<11.0\(5\)
Cisco Ip Phone 8821-ex
Cisco Ip Conference Phone 8832 Firmware<12.5\(1\)sr1
Cisco Ip Conference Phone 8832
Cisco Ip Phone 8800 Firmware<12.5\(1\)sr1
Cisco IP Phone 8800

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco IP Phone vulnerability?

    The vulnerability ID for this Cisco IP Phone vulnerability is CVE-2019-1764.

  • What is the severity level of CVE-2019-1764?

    CVE-2019-1764 has a severity level of high with a score of 8.8.

  • What is the affected software for CVE-2019-1764?

    The affected software for CVE-2019-1764 includes Cisco IP Phone 8821 Firmware up to version 11.0(5) and Cisco IP Conference Phone 8832 Firmware up to version 12.5(1)sr1.

  • How can an attacker exploit CVE-2019-1764?

    An attacker can exploit CVE-2019-1764 by conducting a cross-site request forgery (CSRF) attack on the web-based management interface of the affected Cisco IP Phone software.

  • Is Cisco IP Phone 8821 vulnerable to CVE-2019-1764?

    Yes, Cisco IP Phone 8821 Firmware up to version 11.0(5) is vulnerable to CVE-2019-1764.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203