Lucene search

K
cve[email protected]CVE-2023-20265
HistoryNov 21, 2023 - 7:15 p.m.

CVE-2023-20265

2023-11-2119:15:08
CWE-79
web.nvd.nist.gov
48
cisco
ip phones
web-based management
authenticated
remote
stored
xss
vulnerability

5.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

18.1%

A vulnerability in the web-based management interface of a small subset of Cisco IP Phones could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have valid credentials to access the web-based management interface of the affected device.

Affected configurations

NVD
Node
ciscoip_dect_110_firmwareRange<5.1.2sr1
AND
ciscoip_dect_110Match-
Node
ciscoip_dect_210_firmwareRange<5.1.2sr1
AND
ciscoip_dect_210Match-
Node
ciscounified_ip_phone_6901_firmwareRange9.09.3\(1\)sr3
AND
ciscounified_ip_phone_6901Match-
Node
ciscounified_sip_phone_3905_firmwareRange9.09.4\(1\)sr4
AND
ciscounified_sip_phone_3905Match-

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco IP Phones with Multiplatform Firmware",
    "versions": [
      {
        "version": "4.5",
        "status": "affected"
      },
      {
        "version": "4.6 MSR1",
        "status": "affected"
      },
      {
        "version": "4.7.1",
        "status": "affected"
      },
      {
        "version": "4.8.1",
        "status": "affected"
      },
      {
        "version": "4.8.1 SR1",
        "status": "affected"
      },
      {
        "version": "5.0.1",
        "status": "affected"
      },
      {
        "version": "5.1.1",
        "status": "affected"
      },
      {
        "version": "5.1.2",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Session Initiation Protocol (SIP) Software",
    "versions": [
      {
        "version": "9.3(1)",
        "status": "affected"
      },
      {
        "version": "9.1(1)",
        "status": "affected"
      },
      {
        "version": "9.3(1)SR2",
        "status": "affected"
      },
      {
        "version": "9.4(1)",
        "status": "affected"
      },
      {
        "version": "9.2(2)",
        "status": "affected"
      },
      {
        "version": "9.2(1)",
        "status": "affected"
      },
      {
        "version": "9.3(1)SR1",
        "status": "affected"
      },
      {
        "version": "9.4(1)SR2",
        "status": "affected"
      },
      {
        "version": "9.4(1)SR1",
        "status": "affected"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

18.1%

Related for CVE-2023-20265