8.1
HIGH
CVE-2022-20774
Cisco IP Phone Cross-Site Request Forgery Vulnerability
Description

A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform configuration changes on the affected device, resulting in a denial of service (DoS) condition.

INFO

Published Date :

April 6, 2022, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-20774 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20774 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ip_phone_7811_firmware
2 Cisco ip_phone_7821_firmware
3 Cisco ip_phone_7832_firmware
4 Cisco ip_phone_7841_firmware
5 Cisco ip_phone_7861_firmware
6 Cisco ip_phone_8811_firmware
7 Cisco ip_phone_8832_firmware
8 Cisco ip_phone_8841_firmware
9 Cisco ip_phone_8845_firmware
10 Cisco ip_phone_8851_firmware
11 Cisco ip_phone_8861_firmware
12 Cisco ip_phone_8865_firmware
13 Cisco ip_phone_6871_firmware
14 Cisco ip_phone_6861_firmware
15 Cisco ip_phone_6851_firmware
16 Cisco ip_phone_6841_firmware
17 Cisco ip_phone_6825_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20774.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-csrf-K56vXvVx Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20774 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20774 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H
  • Initial Analysis by [email protected]

    Apr. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-csrf-K56vXvVx No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-csrf-K56vXvVx Vendor Advisory
    Added CWE NIST CWE-352
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6871_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_6871:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6851_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_6851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_6841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6825_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_6825:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.5 OR cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20774 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-20774 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.00%

score

0.32314

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability