Логотип exploitDog
bind:CVE-2021-34705
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-34705

Количество 3

Количество 3

nvd логотип

CVE-2021-34705

почти 4 года назад

A vulnerability in the Voice Telephony Service Provider (VTSP) service of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured destination patterns and dial arbitrary numbers. This vulnerability is due to insufficient validation of dial strings at Foreign Exchange Office (FXO) interfaces. An attacker could exploit this vulnerability by sending a malformed dial string to an affected device via either the ISDN protocol or SIP. A successful exploit could allow the attacker to conduct toll fraud, resulting in unexpected financial impact to affected customers.

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-xxj5-mhw2-jgp8

около 3 лет назад

A vulnerability in the Voice Telephony Service Provider (VTSP) service of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured destination patterns and dial arbitrary numbers. This vulnerability is due to insufficient validation of dial strings at Foreign Exchange Office (FXO) interfaces. An attacker could exploit this vulnerability by sending a malformed dial string to an affected device via either the ISDN protocol or SIP. A successful exploit could allow the attacker to conduct toll fraud, resulting in unexpected financial impact to affected customers.

EPSS: Низкий
fstec логотип

BDU:2021-05100

почти 4 года назад

Уязвимость службы Voice Telephony Service Provider (VTSP) операционных систем Cisco IOS XE и Cisco IOS, позволяющая нарушителю выполнить произвольные действия на уязвимом устройстве

CVSS3: 5.3
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
nvd логотип
CVE-2021-34705

A vulnerability in the Voice Telephony Service Provider (VTSP) service of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured destination patterns and dial arbitrary numbers. This vulnerability is due to insufficient validation of dial strings at Foreign Exchange Office (FXO) interfaces. An attacker could exploit this vulnerability by sending a malformed dial string to an affected device via either the ISDN protocol or SIP. A successful exploit could allow the attacker to conduct toll fraud, resulting in unexpected financial impact to affected customers.

CVSS3: 5.3
0%
Низкий
почти 4 года назад
github логотип
GHSA-xxj5-mhw2-jgp8

A vulnerability in the Voice Telephony Service Provider (VTSP) service of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured destination patterns and dial arbitrary numbers. This vulnerability is due to insufficient validation of dial strings at Foreign Exchange Office (FXO) interfaces. An attacker could exploit this vulnerability by sending a malformed dial string to an affected device via either the ISDN protocol or SIP. A successful exploit could allow the attacker to conduct toll fraud, resulting in unexpected financial impact to affected customers.

0%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-05100

Уязвимость службы Voice Telephony Service Provider (VTSP) операционных систем Cisco IOS XE и Cisco IOS, позволяющая нарушителю выполнить произвольные действия на уязвимом устройстве

CVSS3: 5.3
0%
Низкий
почти 4 года назад

Уязвимостей на страницу