5.3
MEDIUM
CVE-2020-3360
"Cisco IP Phones Sensitive Information Disclosure Vulnerability"
Description

A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected device. An attacker could exploit this vulnerability by sending malicious requests to the device, which could allow the attacker to bypass access restrictions. A successful attack could allow the attacker to view sensitive information, including device call logs that contain names, usernames, and phone numbers of users of the device.

INFO

Published Date :

June 18, 2020, 3:15 a.m.

Last Modified :

Aug. 6, 2021, 6:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-3360 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco unified_ip_phone_6911_firmware
2 Cisco unified_ip_phone_6921_firmware
3 Cisco unified_ip_phone_6941_firmware
4 Cisco unified_ip_phone_6945_firmware
5 Cisco unified_ip_phone_6961_firmware
6 Cisco unified_ip_phone_8941_firmware
7 Cisco unified_ip_phone_8945_firmware
8 Cisco unified_ip_phone_8961_firmware
9 Cisco unified_ip_phone_9951_firmware
10 Cisco unified_ip_phone_9971_firmware
11 Cisco unified_ip_phone_8851nr_firmware
12 Cisco unified_ip_phone_8865nr_firmware
13 Cisco unified_ip_phone_7945g_firmware
14 Cisco unified_ip_phone_7965g_firmware
15 Cisco unified_ip_phone_7975g_firmware
16 Cisco unified_ip_phone_6901_firmware
17 Cisco unified_ip_phone_7832_firmware
18 Cisco unified_ip_phone_7861_firmware
19 Cisco unified_ip_phone_7841_firmware
20 Cisco unified_ip_phone_7821_firmware
21 Cisco unified_ip_phone_7811_firmware
22 Cisco unified_ip_phone_7937g_firmware
23 Cisco unified_ip_phone_7962g_firmware
24 Cisco unified_ip_phone_7961g_firmware
25 Cisco unified_ip_phone_7960g_firmware
26 Cisco unified_ip_phone_7942g_firmware
27 Cisco unified_ip_phone_7941g_firmware
28 Cisco unified_ip_phone_7940g_firmware
29 Cisco unified_ip_phone_7931g_firmware
30 Cisco unified_ip_phone_7911g_firmware
31 Cisco unified_ip_phone_7906g_firmware
32 Cisco unified_ip_phone_8811_firmware
33 Cisco unified_ip_phone_8841_firmware
34 Cisco unified_ip_phone_8845_firmware
35 Cisco unified_ip_phone_8851_firmware
36 Cisco unified_ip_phone_8861_firmware
37 Cisco unified_ip_phone_8865_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3360.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-logs-2O7f7ExM Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3360 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3360 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 06, 2021

    Action Type Old Value New Value
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-863
  • Initial Analysis by [email protected]

    Jun. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-logs-2O7f7ExM No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-logs-2O7f7ExM Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_6901_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_6901:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_6961_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_6961:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_6945_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_6945:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_6941_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_6941:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_6921_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_6921:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_6911_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_6911:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7832_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7861_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7841_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7821_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7811_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7937g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7937g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7975g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7975g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7965g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7965g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7962g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7962g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7961g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7961g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7960g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7960g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7945g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7945g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7942g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7942g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7941g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7941g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7940g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7940g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7931g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7931g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7911g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7911g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7906g_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_7906g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8811_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_8811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8841_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_8841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8845_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_8845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8851_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_8851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8851nr_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_8851nr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8861_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_8861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8865_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_8865:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8865nr_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_8865nr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8961_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_8961:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8945_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_8945:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8941_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_8941:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_9971_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_9971:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_9951_firmware:*:*:*:*:*:*:*:* versions up to (including) 12.8\(1\) OR cpe:2.3:h:cisco:unified_ip_phone_9951:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3360 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3360 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.05%

score

0.54384

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability