Home / Cisco Security / Security Advisories

Cisco Security Advisory

Cisco SPA100 Series Analog Telephone Adapters Running Configuration Information Disclosure Vulnerability

Medium
Advisory ID:
cisco-sa-20191016-spa-running-config
First Published:
2019 October 16 16:00 GMT
Version 1.0:
Workarounds:
No workarounds available
Cisco Bug IDs:
CVE-2019-15257
CWE-200
CVSS Score:
Base 6.5Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X
CVE-2019-15257
CWE-200