6.1
MEDIUM
CVE-2023-20218
Cisco SPA500 Series Analog Telephone Adapters Cross-Site Scripting
Description

A vulnerability in web-based management interface of Cisco SPA500 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to to modify a web page in the context of a user's browser. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to alter the contents of a web page to redirect the user to potentially malicious websites, or the attacker could use this vulnerability to conduct further client-side attacks. Cisco will not release software updates that address this vulnerability. {{value}} ["%7b%7bvalue%7d%7d"])}]]

INFO

Published Date :

Aug. 3, 2023, 10:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-20218 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-20218 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco spa514g_firmware
2 Cisco spa500ds_firmware
3 Cisco spa500s_firmware
4 Cisco spa501g_firmware
5 Cisco spa502g_firmware
6 Cisco spa504g_firmware
7 Cisco spa508g_firmware
8 Cisco spa509g_firmware
9 Cisco spa512g_firmware
10 Cisco spa525_firmware
11 Cisco spa525g_firmware
12 Cisco spa525g2_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20218.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-web-multi-7kvPmu2F Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Here you can find my found CVEs and Vulnerabilities and how it can help you to learn from it.

Updated: 1 month, 2 weeks ago
3 stars 2 fork 2 watcher
Born at : Oct. 16, 2023, 7 p.m. This repo has been linked 50 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20218 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20218 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-80
  • Initial Analysis by [email protected]

    Aug. 09, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-web-multi-7kvPmu2F No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-web-multi-7kvPmu2F Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa500ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa500ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa501g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa501g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa502g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa502g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa504g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa504g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa508g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa508g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa509g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa509g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa512g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa512g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa514g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa514g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa525_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa525:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa525g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa525g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa525g2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa525g2:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20218 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.02%

score

0.37211

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability