First published: Wed May 01 2024(Updated: )
A vulnerability in the web-based management interface of Cisco IP Phone firmware could allow an unauthenticated, remote attacker to retrieve sensitive information from an affected device. This vulnerability is due to a lack of authentication for specific endpoints of the web-based management interface on an affected device. An attacker could exploit this vulnerability by connecting to the affected device. A successful exploit could allow the attacker to gain unauthorized access to the device, enabling the recording of user credentials and traffic to and from the affected device, including VoIP calls that could be replayed.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IP Phone Firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2024-20378 is classified as high due to the potential for unauthorized access to sensitive information.
To fix CVE-2024-20378, it is recommended to update your Cisco IP Phone firmware to the latest version provided by Cisco.
CVE-2024-20378 affects specific models of Cisco IP Phone firmware with vulnerabilities in their web-based management interface.
Yes, CVE-2024-20378 can be exploited remotely by unauthenticated attackers due to the lack of authentication at certain endpoints.
CVE-2024-20378 may allow attackers to retrieve sensitive information stored on the affected Cisco IP Phone.