CVE-2021-34711

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_conference_phone_7832:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8831_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8831:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:cisco:ip_phones_8832_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phones_8832:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wireless_ip_phone_8821:-:*:*:*:*:*:*:*

Information

Published : 2021-10-06 13:15

Updated : 2021-10-14 14:12


NVD link : CVE-2021-34711

Mitre link : CVE-2021-34711


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

cisco

  • ip_phone_8845_firmware
  • ip_phone_7861
  • ip_phones_8832
  • ip_phone_7821_firmware
  • ip_phone_8841_firmware
  • ip_phone_8851_firmware
  • ip_phone_8811_firmware
  • ip_phone_8841
  • ip_conference_phone_8832_firmware
  • ip_phone_7832_firmware
  • ip_conference_phone_7832
  • ip_phone_7811
  • ip_phone_7841
  • ip_phone_8831_firmware
  • ip_conference_phone_8832
  • ip_phone_8811
  • ip_phone_7832
  • ip_phone_8831
  • ip_phone_7811_firmware
  • ip_conference_phone_7832_firmware
  • ip_phone_7841_firmware
  • ip_phone_8851
  • ip_phone_7861_firmware
  • ip_phones_8832_firmware
  • ip_phone_8865_firmware
  • wireless_ip_phone_8821
  • ip_phone_8845
  • ip_phone_8861_firmware
  • wireless_ip_phone_8821_firmware
  • ip_phone_8861
  • ip_phone_7821
  • ip_phone_8865