CVE-2012-1417

Multiple cross-site scripting (XSS) vulnerabilities in Local Phone book and Blacklist form in Yealink VOIP Phones allow remote authenticated users to inject arbitrary web script or HTML via the user field to cgi-bin/ConfigManApp.com.
Configurations

Configuration 1 (hide)

OR cpe:2.3:h:yealink:gigabit_color_ip_phone_sip-t32g:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:gigabit_color_ip_phone_sip-t38g:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:ip_phone_sip-t19p:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:ip_phone_sip-t20p:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:ip_phone_sip-t21p:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:ip_phone_sip-t22p:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:ip_phone_sip-t26p:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:ip_phone_sip-t28p:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:ip_video_phone_vp530:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:ultra-elegant_ip_phone_sip-t41p:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:ultra-elegant_ip_phone_sip-t42g:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:ultra-elegant_ip_phone_sip-t46g:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:ultra-elegant_ip_phone_sip-t48g:-:*:*:*:*:*:*:*
cpe:2.3:h:yealink:w52p:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-17 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2012-1417

Mitre link : CVE-2012-1417

CVE.ORG link : CVE-2012-1417


JSON object : View

Products Affected

yealink

  • ip_phone_sip-t28p
  • ultra-elegant_ip_phone_sip-t48g
  • ip_video_phone_vp530
  • w52p
  • ultra-elegant_ip_phone_sip-t41p
  • gigabit_color_ip_phone_sip-t32g
  • ip_phone_sip-t21p
  • gigabit_color_ip_phone_sip-t38g
  • ip_phone_sip-t20p
  • ip_phone_sip-t19p
  • ultra-elegant_ip_phone_sip-t42g
  • ip_phone_sip-t22p
  • ultra-elegant_ip_phone_sip-t46g
  • ip_phone_sip-t26p
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')