9.8
CRITICAL
CVE-2023-20079
Cisco IP Phones Remote Code Execution and Denial of Service Vulnerabilities
Description

Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.

INFO

Published Date :

March 3, 2023, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 4:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-20079 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ip_phone_7811_firmware
2 Cisco ip_phone_7821_firmware
3 Cisco ip_phone_7832_firmware
4 Cisco ip_phone_7841_firmware
5 Cisco ip_phone_7861_firmware
6 Cisco ip_phone_8811_firmware
7 Cisco ip_phone_8831_firmware
8 Cisco ip_phone_8832_firmware
9 Cisco ip_phone_8841_firmware
10 Cisco ip_phone_8845_firmware
11 Cisco ip_phone_8851_firmware
12 Cisco ip_phone_8861_firmware
13 Cisco ip_phone_8865_firmware
14 Cisco ip_phone_6871_firmware
15 Cisco ip_phone_6861_firmware
16 Cisco ip_phone_6851_firmware
17 Cisco ip_phone_6841_firmware
18 Cisco ip_phone_6825_firmware
19 Cisco unified_ip_phone_7945g_firmware
20 Cisco unified_ip_phone_7965g_firmware
21 Cisco unified_ip_phone_7975g_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20079.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20079 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20079 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Mar. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6871_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_6871:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_6861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6851_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_6851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_6841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_6825_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_6825:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8831_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:ip_phone_8831:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7945g_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:unified_ip_phone_7945g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7965g_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:unified_ip_phone_7965g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7975g_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.3.7sr1 OR cpe:2.3:h:cisco:unified_ip_phone_7975g:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Changed Description Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory. Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20079 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20079 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.02%

score

0.57312

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability