CVE-2024-20445
Vulnerability from cvelistv5
Published
2024-11-06 16:29
Modified
2024-11-06 22:00
Severity ?
EPSS score ?
Summary
Cisco IP Phone 7800, 8800, and 9800 Series Information Disclosure Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Session Initiation Protocol (SIP) Software |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:sip_ip_phone_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sip_ip_phone_software", "vendor": "cisco", "versions": [ { "status": "affected", "version": "12.1(1)SR1" }, { "status": "affected", "version": "11.5(1)" }, { "status": "affected", "version": "10.3(2)" }, { "status": "affected", "version": "10.2(2)" }, { "status": "affected", "version": "10.3(1)" }, { "status": "affected", "version": "10.3(1)SR4" }, { "status": "affected", "version": "11.0(1)" }, { "status": "affected", "version": "10.4(1)SR2_3rd_Party" }, { "status": "affected", "version": "11.7(1)" }, { "status": "affected", "version": "12.1(1)" }, { "status": "affected", "version": "11.0(0.7)_MPP" }, { "status": "affected", "version": "9.3(4)_3rd_Party" }, { "status": "affected", "version": "12.5(1)SR2" }, { "status": "affected", "version": "10.2(1)SR1" }, { "status": "affected", "version": "9.3(4)SR3_3rd_Party" }, { "status": "affected", "version": "10.2(1)" }, { "status": "affected", "version": "12.5(1)" }, { "status": "affected", "version": "10.3(1)SR2" }, { "status": "affected", "version": "11-0-1MSR1-1" }, { "status": "affected", "version": "10.4(1)_3rd_Party" }, { "status": "affected", "version": "12.5(1)SR1" }, { "status": "affected", "version": "11.5(1)SR1" }, { "status": "affected", "version": "10.1(1)SR2" }, { "status": "affected", "version": "12.0(1)SR2" }, { "status": "affected", "version": "12.6(1)" }, { "status": "affected", "version": "10.3(1.11)_3rd_Party" }, { "status": "affected", "version": "12.0(1)" }, { "status": "affected", "version": "12.0(1)SR1" }, { "status": "affected", "version": "9.3(3)" }, { "status": "affected", "version": "12.5(1)SR3" }, { "status": "affected", "version": "10.3(1)SR4b" }, { "status": "affected", "version": "9.3(4)SR1_3rd_Party" }, { "status": "affected", "version": "10.3(1)SR5" }, { "status": "affected", "version": "10.1(1.9)" }, { "status": "affected", "version": "10.3(1.9)_3rd_Party" }, { "status": "affected", "version": "9.3(4)SR2_3rd_Party" }, { "status": "affected", "version": "10.3(1)SR1" }, { "status": "affected", "version": "10.3(1)SR3" }, { "status": "affected", "version": "10.1(1)SR1" }, { "status": "affected", "version": "12.0(1)SR3" }, { "status": "affected", "version": "12.6(1)SR1" }, { "status": "affected", "version": "12.7(1)" }, { "status": "affected", "version": "10.3(1)SR6" }, { "status": "affected", "version": "12.8(1)" }, { "status": "affected", "version": "12.7(1)SR1" }, { "status": "affected", "version": "12.8(1)SR1" }, { "status": "affected", "version": "12.8(1)SR2" }, { "status": "affected", "version": "14.0(1)" }, { "status": "affected", "version": "14.0(1)SR1" }, { "status": "affected", "version": "10.3(1)SR7" }, { "status": "affected", "version": "14.0(1)SR2" }, { "status": "affected", "version": "14.1(1)" }, { "status": "affected", "version": "14.0(1)SR3" }, { "status": "affected", "version": "14.1(1)SR1" }, { "status": "affected", "version": "14.1(1)SR2" }, { "status": "affected", "version": "14.2(1)" }, { "status": "affected", "version": "14.2(1)SR1" }, { "status": "affected", "version": "14.1(1)SR3" }, { "status": "affected", "version": "14.2(1)SR2" }, { "status": "affected", "version": "3.1(1)" }, { "status": "affected", "version": "3.0(1)" }, { "status": "affected", "version": "14.2(1)SR3" }, { "status": "affected", "version": "3.1(1)SR1" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20445", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T17:23:46.067108Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T22:00:02.234Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Session Initiation Protocol (SIP) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "12.1(1)SR1" }, { "status": "affected", "version": "11.5(1)" }, { "status": "affected", "version": "10.3(2)" }, { "status": "affected", "version": "10.2(2)" }, { "status": "affected", "version": "10.3(1)" }, { "status": "affected", "version": "10.3(1)SR4" }, { "status": "affected", "version": "11.0(1)" }, { "status": "affected", "version": "10.4(1)SR2 3rd Party" }, { "status": "affected", "version": "11.7(1)" }, { "status": "affected", "version": "12.1(1)" }, { "status": "affected", "version": "11.0(0.7) MPP" }, { "status": "affected", "version": "9.3(4) 3rd Party" }, { "status": "affected", "version": "12.5(1)SR2" }, { "status": "affected", "version": "10.2(1)SR1" }, { "status": "affected", "version": "9.3(4)SR3 3rd Party" }, { "status": "affected", "version": "10.2(1)" }, { "status": "affected", "version": "12.5(1)" }, { "status": "affected", "version": "10.3(1)SR2" }, { "status": "affected", "version": "11-0-1MSR1-1" }, { "status": "affected", "version": "10.4(1) 3rd Party" }, { "status": "affected", "version": "12.5(1)SR1" }, { "status": "affected", "version": "11.5(1)SR1" }, { "status": "affected", "version": "10.1(1)SR2" }, { "status": "affected", "version": "12.0(1)SR2" }, { "status": "affected", "version": "12.6(1)" }, { "status": "affected", "version": "10.3(1.11) 3rd Party" }, { "status": "affected", "version": "12.0(1)" }, { "status": "affected", "version": "12.0(1)SR1" }, { "status": "affected", "version": "9.3(3)" }, { "status": "affected", "version": "12.5(1)SR3" }, { "status": "affected", "version": "10.3(1)SR4b" }, { "status": "affected", "version": "9.3(4)SR1 3rd Party" }, { "status": "affected", "version": "10.3(1)SR5" }, { "status": "affected", "version": "10.1(1.9)" }, { "status": "affected", "version": "10.3(1.9) 3rd Party" }, { "status": "affected", "version": "9.3(4)SR2 3rd Party" }, { "status": "affected", "version": "10.3(1)SR1" }, { "status": "affected", "version": "10.3(1)SR3" }, { "status": "affected", "version": "10.1(1)SR1" }, { "status": "affected", "version": "12.0(1)SR3" }, { "status": "affected", "version": "12.6(1)SR1" }, { "status": "affected", "version": "12.7(1)" }, { "status": "affected", "version": "10.3(1)SR6" }, { "status": "affected", "version": "12.8(1)" }, { "status": "affected", "version": "12.7(1)SR1" }, { "status": "affected", "version": "12.8(1)SR1" }, { "status": "affected", "version": "12.8(1)SR2" }, { "status": "affected", "version": "14.0(1)" }, { "status": "affected", "version": "14.0(1)SR1" }, { "status": "affected", "version": "10.3(1)SR7" }, { "status": "affected", "version": "14.0(1)SR2" }, { "status": "affected", "version": "14.1(1)" }, { "status": "affected", "version": "14.0(1)SR3" }, { "status": "affected", "version": "14.1(1)SR1" }, { "status": "affected", "version": "14.1(1)SR2" }, { "status": "affected", "version": "14.2(1)" }, { "status": "affected", "version": "14.2(1)SR1" }, { "status": "affected", "version": "14.1(1)SR3" }, { "status": "affected", "version": "14.2(1)SR2" }, { "status": "affected", "version": "3.1(1)" }, { "status": "affected", "version": "3.0(1)" }, { "status": "affected", "version": "14.2(1)SR3" }, { "status": "affected", "version": "3.1(1)SR1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 and 8800 Series, and Cisco Video Phone 8875 could allow an unauthenticated, remote attacker to access sensitive information on an affected device.\r\n\r\nThis vulnerability is due to improper storage of sensitive information within the web UI of Session Initiation Protocol (SIP)-based phone loads. An attacker could exploit this vulnerability by browsing to the IP address of a device that has Web Access enabled. A successful exploit could allow the attacker to access sensitive information, including incoming and outgoing call records.\r\nNote: Web Access is disabled by default." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:29:06.293Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-phone-infodisc-sbyqQVbG", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-infodisc-sbyqQVbG" } ], "source": { "advisory": "cisco-sa-phone-infodisc-sbyqQVbG", "defects": [ "CSCwk25862" ], "discovery": "EXTERNAL" }, "title": "Cisco IP Phone 7800, 8800, and 9800 Series Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20445", "datePublished": "2024-11-06T16:29:06.293Z", "dateReserved": "2023-11-08T15:08:07.678Z", "dateUpdated": "2024-11-06T22:00:02.234Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-20445\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-11-06T17:15:14.830\",\"lastModified\":\"2024-11-06T18:17:17.287\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web UI of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 and 8800 Series, and Cisco Video Phone 8875 could allow an unauthenticated, remote attacker to access sensitive information on an affected device.\\r\\n\\r\\nThis vulnerability is due to improper storage of sensitive information within the web UI of Session Initiation Protocol (SIP)-based phone loads. An attacker could exploit this vulnerability by browsing to the IP address of a device that has Web Access enabled. A successful exploit could allow the attacker to access sensitive information, including incoming and outgoing call records.\\r\\nNote: Web Access is disabled by default.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-infodisc-sbyqQVbG\",\"source\":\"ykramarz@cisco.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.