The TFTP service in Cisco Unified Communications Manager (aka CUCM or Unified CM) allows remote attackers to obtain sensitive information from a phone via an RRQ operation, as demonstrated by discovering a cleartext UseUserCredential field in an SPDefault.cnf.xml file. NOTE: the vendor reportedly disputes the significance of this report, stating that this is an expected default behavior, and that the product's documentation describes use of the TFTP Encrypted Config option in addressing this issue
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2013-12-12T17:00:00

Updated: 2024-06-18T18:48:18.452Z

Reserved: 2013-12-09T00:00:00


Link: CVE-2013-7030

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-12-12T17:55:03.783

Modified: 2024-06-18T19:15:53.980


Link: CVE-2013-7030

JSON object: View

cve-icon Redhat Information

No data.

CWE