CVE-2023-20181
Vulnerability from cvelistv5
Published
2023-08-03 21:22
Modified
2024-08-02 09:05
Severity
Summary
A vulnerability in the web-based management interface of Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to conduct XSS attacks. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.968Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-spa-web-multi-7kvPmu2F",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-web-multi-7kvPmu2F"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Small Business IP Phones",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.6.2SR3"
            },
            {
              "status": "affected",
              "version": "7.6.2SR6"
            },
            {
              "status": "affected",
              "version": "7.6.2SR2"
            },
            {
              "status": "affected",
              "version": "7.6.2SR4"
            },
            {
              "status": "affected",
              "version": "7.6.2SR1"
            },
            {
              "status": "affected",
              "version": "7.6.2SR5"
            },
            {
              "status": "affected",
              "version": "7.6.2SR7"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.3.7"
            },
            {
              "status": "affected",
              "version": "7.5.5"
            },
            {
              "status": "affected",
              "version": "7.5.6(XU)"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.5.2a"
            },
            {
              "status": "affected",
              "version": "7.5.7"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.5.6"
            },
            {
              "status": "affected",
              "version": "7.5.2b"
            },
            {
              "status": "affected",
              "version": "7.5.6c"
            },
            {
              "status": "affected",
              "version": "7.5.6a"
            },
            {
              "status": "affected",
              "version": "7.5.7s"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.5a"
            },
            {
              "status": "affected",
              "version": "7.5.5b"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "7.4.7"
            },
            {
              "status": "affected",
              "version": "7.4.4"
            },
            {
              "status": "affected",
              "version": "7.4.8"
            },
            {
              "status": "affected",
              "version": "7.4.3"
            },
            {
              "status": "affected",
              "version": "7.4.9"
            },
            {
              "status": "affected",
              "version": "7.4.6"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to conduct XSS attacks. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-80",
              "description": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:51.566Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-spa-web-multi-7kvPmu2F",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-web-multi-7kvPmu2F"
        }
      ],
      "source": {
        "advisory": "cisco-sa-spa-web-multi-7kvPmu2F",
        "defects": [
          "CSCwf04956"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20181",
    "datePublished": "2023-08-03T21:22:47.480Z",
    "dateReserved": "2022-10-27T18:47:50.364Z",
    "dateUpdated": "2024-08-02T09:05:36.968Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-20181\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2023-08-03T22:15:10.737\",\"lastModified\":\"2024-01-25T17:15:32.997\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to conduct XSS attacks. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-80\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa500ds_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFBF9231-128E-4528-AAB9-75673CA4C525\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa500ds:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C7B9304-CCA9-41C0-A6B9-032DC923420C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa500s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E5E2A30-128B-4EE9-A232-9216D38E2A66\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66B2A148-467A-4F10-945C-1F49A218BD4F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa501g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22F20D5D-F409-400B-9A9B-6B243CA40525\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa501g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73B67905-79ED-4771-B436-49868BA7C922\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa502g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"060BFBB6-B6F7-4C77-B572-DF37EDA0E4DE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa502g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D371387F-C7CC-46BB-85E9-419EF97D2A00\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa504g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58D423B5-88EE-40A3-A9F3-240D9431B1D9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa504g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3FE12AB-1CC7-450D-88F2-7B06C51DCE7C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa508g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF9F406D-1144-4B59-88A7-6A3157BAE785\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa508g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F38FDFF1-AD9D-40E1-A232-4B08AE0C4ABC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa509g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3746023-AA04-4ACB-AFD0-3EB6556DA5BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa509g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C04DA66-1516-40ED-B8AC-504F8B2B1E88\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa512g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8337AA54-2683-425F-A0E7-3637B65F15AE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa512g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92A92FEE-7CB5-43B1-8AC3-00C077DD4A63\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa514g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEE2B80D-E782-4CE0-8FB0-840BBA2C1DEE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa514g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16C4089F-5B9F-4D69-8819-43B52309454F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa525_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4EF9778-0B64-4D42-AFEB-58F2B61AF085\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa525:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"452622A5-5A5A-40F2-AD69-4158FEA1309E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa525g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1668FAAF-CFC0-4C42-B1A3-0649BD1CBCFD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa525g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5602EAB-6507-4B5B-A05B-4FED970B43D0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa525g2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E1DDD99-5739-4B61-B468-F40F3AC454FA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa525g2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58E0A339-CE89-4D27-B08D-BF151C9FF086\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-web-multi-7kvPmu2F\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...