CVE-2019-15959

A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow a physically proximate attacker to execute arbitrary commands on the device. The vulnerability is due to the presence of development testing and verification scripts that remained on the device. An attacker could exploit this vulnerability by accessing the physical interface of a device and inserting a USB storage device. A successful exploit could allow the attacker to execute scripts on the device in an elevated security context.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:spa500_series_ip_phones_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:spa500ds:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa500s:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa501g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa502g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa504g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa512g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa514g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa525g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:spa525g2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-23 01:15

Updated : 2024-02-28 18:08


NVD link : CVE-2019-15959

Mitre link : CVE-2019-15959

CVE.ORG link : CVE-2019-15959


JSON object : View

Products Affected

cisco

  • spa514g
  • spa500_series_ip_phones_firmware
  • spa502g
  • spa504g
  • spa525g
  • spa525g2
  • spa512g
  • spa500ds
  • spa500s
  • spa501g
CWE
CWE-20

Improper Input Validation