5.4
MEDIUM
CVE-2019-16008
Cisco IP Phone Cross-Site Scripting (XSS) Vulnerability
Description

A vulnerability in the web-based GUI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based GUI of an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

INFO

Published Date :

Jan. 26, 2020, 5:15 a.m.

Last Modified :

Jan. 29, 2020, 5:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2019-16008 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ip_phone_7811_firmware
2 Cisco ip_phone_7821_firmware
3 Cisco ip_phone_7832_firmware
4 Cisco ip_phone_7841_firmware
5 Cisco ip_phone_7861_firmware
6 Cisco ip_phone_8811_firmware
7 Cisco ip_phone_8831_firmware
8 Cisco ip_phone_8832_firmware
9 Cisco ip_phone_8841_firmware
10 Cisco ip_phone_8845_firmware
11 Cisco ip_phone_8851_firmware
12 Cisco ip_phone_8861_firmware
13 Cisco ip_phone_8865_firmware
14 Cisco ip_phone_6871_firmware
15 Cisco ip_phone_6861_firmware
16 Cisco ip_phone_6851_firmware
17 Cisco ip_phone_6841_firmware
18 Cisco ip_phone_6825_firmware
19 Cisco ip_phone_6821_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-16008.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-iphone-xss Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16008 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16008 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-iphone-xss No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-iphone-xss Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_6841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6851_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_6851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6825_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_6825:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6871_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_6871:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6821_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_6821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8831_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_8831:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3\(1\) OR cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16008 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16008 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.27016

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability