6.5
MEDIUM
CVE-2023-4465
"Poly - Unverified Password Change Vulnerability"
Description

A vulnerability, which was classified as problematic, was found in Poly Trio 8300, Trio 8500, Trio 8800, Trio C60, CCX 350, CCX 400, CCX 500, CCX 505, CCX 600, CCX 700, EDGE E100, EDGE E220, EDGE E300, EDGE E320, EDGE E350, EDGE E400, EDGE E450, EDGE E500, EDGE E550, VVX 101, VVX 150, VVX 201, VVX 250, VVX 300, VVX 301, VVX 310, VVX 311, VVX 350, VVX 400, VVX 401, VVX 410, VVX 411, VVX 450, VVX 500, VVX 501, VVX 600 and VVX 601. Affected is an unknown function of the component Configuration File Import. The manipulation of the argument device.auth.localAdminPassword leads to unverified password change. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249258 is the identifier assigned to this vulnerability.

INFO

Published Date :

Dec. 29, 2023, 10:15 a.m.

Last Modified :

May 17, 2024, 2:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-4465 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-4465 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Poly ccx_400_firmware
2 Poly ccx_600_firmware
3 Poly trio_8800_firmware
4 Poly trio_c60_firmware
5 Poly trio_c60
6 Poly ccx_400
7 Poly ccx_600
8 Poly trio_8800
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4465.

URL Resource
https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11919.html Not Applicable
https://github.com/modzero/MZ-23-01-Poly-VoIP-Devices
https://modzero.com/en/advisories/mz-23-01-poly-voip/
https://support.hp.com/us-en/document/ish_9929371-9929407-16/hpsbpy03899
https://vuldb.com/?ctiid.249258 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.249258 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Proof of Concept exploits for vulnerabilities affecting Poly VoIP devices.

C

Updated: 7 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 30, 2024, 7:34 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4465 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4465 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Changed Description A vulnerability, which was classified as problematic, was found in Poly CCX 400, CCX 600, Trio 8800 and Trio C60. Affected is an unknown function of the component Configuration File Import. The manipulation of the argument device.auth.localAdminPassword leads to unverified password change. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249258 is the identifier assigned to this vulnerability. A vulnerability, which was classified as problematic, was found in Poly Trio 8300, Trio 8500, Trio 8800, Trio C60, CCX 350, CCX 400, CCX 500, CCX 505, CCX 600, CCX 700, EDGE E100, EDGE E220, EDGE E300, EDGE E320, EDGE E350, EDGE E400, EDGE E450, EDGE E500, EDGE E550, VVX 101, VVX 150, VVX 201, VVX 250, VVX 300, VVX 301, VVX 310, VVX 311, VVX 350, VVX 400, VVX 401, VVX 410, VVX 411, VVX 450, VVX 500, VVX 501, VVX 600 and VVX 601. Affected is an unknown function of the component Configuration File Import. The manipulation of the argument device.auth.localAdminPassword leads to unverified password change. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249258 is the identifier assigned to this vulnerability.
    Added Reference VulDB https://modzero.com/en/advisories/mz-23-01-poly-voip/ [No types assigned]
    Added Reference VulDB https://support.hp.com/us-en/document/ish_9929371-9929407-16/hpsbpy03899 [No types assigned]
    Added Reference VulDB https://github.com/modzero/MZ-23-01-Poly-VoIP-Devices [No types assigned]
    Removed Reference VulDB https://modzero.com/en/advisories/mz-23-01-poly-voip-devices/
  • Initial Analysis by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11919.html No Types Assigned https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11919.html Not Applicable
    Changed Reference Type https://modzero.com/en/advisories/mz-23-01-poly-voip-devices/ No Types Assigned https://modzero.com/en/advisories/mz-23-01-poly-voip-devices/ Broken Link
    Changed Reference Type https://vuldb.com/?ctiid.249258 No Types Assigned https://vuldb.com/?ctiid.249258 Permissions Required, Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?id.249258 No Types Assigned https://vuldb.com/?id.249258 Third Party Advisory, VDB Entry
    Added CPE Configuration AND OR *cpe:2.3:o:poly:ccx_400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:poly:ccx_400:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:poly:ccx_600_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:poly:ccx_600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:poly:trio_8800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:poly:trio_8800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:poly:trio_c60_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:poly:trio_c60:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as problematic, was found in Poly CCX 400, CCX 600, Trio 8800 and Trio C60. Affected is an unknown function of the component Configuration File Import. The manipulation of the argument device.auth.localAdminPassword leads to unverified password change. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-249258 is the identifier assigned to this vulnerability.
    Added Reference VulDB https://vuldb.com/?id.249258 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.249258 [No types assigned]
    Added Reference VulDB https://modzero.com/en/advisories/mz-23-01-poly-voip-devices/ [No types assigned]
    Added Reference VulDB https://fahrplan.events.ccc.de/congress/2023/fahrplan/events/11919.html [No types assigned]
    Added CWE VulDB CWE-620
    Added CVSS V2 VulDB (AV:N/AC:L/Au:M/C:N/I:P/A:N)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4465 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-4465 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.03%

score

0.45347

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability