7.5
HIGH CVSS 3.1
CVE-2025-20336
Cisco Desk Phone 9800 Series, IP Phone 7800 and 8800 Series, and Video Phone 8875 with SIP Firmware Information Disclosure Vulnerability
Description

A vulnerability in the directory permissions of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 and 8800 Series, and Cisco Video Phone 8875 could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability exists because the product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. An attacker could exploit this vulnerability by sending a crafted packet to the IP address of a device that has Web Access enabled. A successful exploit could allow the attacker to access sensitive information from the device. Note: To exploit this vulnerability, Web Access must be enabled on the phone. Web Access is disabled by default.

INFO

Published Date :

Sept. 3, 2025, 6:15 p.m.

Last Modified :

Jan. 5, 2026, 2:49 p.m.

Remotely Exploit :

Yes !
Affected Products

The following products are affected by CVE-2025-20336 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ip_phone_8821_firmware
2 Cisco ip_phone_7811_firmware
3 Cisco ip_phone_7821_firmware
4 Cisco ip_phone_7841_firmware
5 Cisco ip_phone_7861_firmware
6 Cisco ip_phone_8811_firmware
7 Cisco ip_phone_8841_firmware
8 Cisco ip_phone_8845_firmware
9 Cisco ip_phone_8851_firmware
10 Cisco ip_phone_8861_firmware
11 Cisco ip_phone_8865_firmware
12 Cisco video_phone_8875_firmware
13 Cisco ip_phone_7861
14 Cisco ip_phone_8851
15 Cisco ip_phone_7811
16 Cisco ip_phone_7821
17 Cisco ip_phone_7841
18 Cisco ip_phone_8811
19 Cisco ip_phone_8841
20 Cisco ip_phone_8845
21 Cisco ip_phone_8861
22 Cisco ip_phone_8865
23 Cisco ip_phone_8821
24 Cisco video_phone_8875
25 Cisco desk_phone_9871_firmware
26 Cisco desk_phone_9871
27 Cisco desk_phone_9841_firmware
28 Cisco desk_phone_9841
29 Cisco desk_phone_9851_firmware
30 Cisco desk_phone_9851
31 Cisco desk_phone_9861_firmware
32 Cisco desk_phone_9861
33 Cisco ip_phone_8851nr
34 Cisco ip_phone_8851nr_firmware
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 3.1 MEDIUM [email protected]
CVSS 3.1 MEDIUM MITRE-CVE
CVSS 3.1 HIGH [email protected]
Solution
Disable Web Access on affected Cisco phone models to prevent information disclosure.
  • Disable Web Access on affected phone models.
  • Review and restrict access to sensitive information.
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2025-20336.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-write-g3kcC5Df Vendor Advisory
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-20336 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2025-20336 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-20336 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2025-20336 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jan. 05, 2026

    Action Type Old Value New Value
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:desk_phone_9841_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0(1) up to (excluding) 3.3(1) OR cpe:2.3:h:cisco:desk_phone_9841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:desk_phone_9851_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0(1) up to (excluding) 3.3(1) OR cpe:2.3:h:cisco:desk_phone_9851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:desk_phone_9861_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0(1) up to (excluding) 3.3(1) OR cpe:2.3:h:cisco:desk_phone_9861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:desk_phone_9871_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0(1) up to (excluding) 3.3(1) OR cpe:2.3:h:cisco:desk_phone_9871:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.3(1) *cpe:2.3:o:cisco:ip_phone_8841_firmware:14.3(1):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8841_firmware:14.3(1):-:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.3(1) *cpe:2.3:o:cisco:ip_phone_7811_firmware:14.3(1):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_7811_firmware:14.3(1):-:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.3(1) *cpe:2.3:o:cisco:ip_phone_7821_firmware:14.3(1):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_7821_firmware:14.3(1):-:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.3(1) *cpe:2.3:o:cisco:ip_phone_7841_firmware:14.3(1):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_7841_firmware:14.3(1):-:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.3(1) *cpe:2.3:o:cisco:ip_phone_7861_firmware:14.3(1):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_7861_firmware:14.3(1):-:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.3(1) *cpe:2.3:o:cisco:ip_phone_8811_firmware:14.3(1):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8811_firmware:14.3(1):-:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.3(1) *cpe:2.3:o:cisco:ip_phone_8845_firmware:14.3(1):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8845_firmware:14.3(1):-:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.3(1) *cpe:2.3:o:cisco:ip_phone_8851_firmware:14.3(1):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8851_firmware:14.3(1):-:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8851nr_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.3(1) *cpe:2.3:o:cisco:ip_phone_8851nr_firmware:14.3(1):-:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8851nr_firmware:14.3(1):sr1:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8851nr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.3(1) *cpe:2.3:o:cisco:ip_phone_8861_firmware:14.3(1):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8861_firmware:14.3(1):-:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.3(1) *cpe:2.3:o:cisco:ip_phone_8865_firmware:14.3(1):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8865_firmware:14.3(1):-:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:video_phone_8875_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.3(1) *cpe:2.3:o:cisco:video_phone_8875_firmware:2.3(1):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:video_phone_8875_firmware:2.3(1):-:*:*:*:*:*:* *cpe:2.3:o:cisco:video_phone_8875_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0(1) up to (excluding) 3.3(1) OR cpe:2.3:h:cisco:video_phone_8875:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8821_firmware:11.0(6):sr1:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8821_firmware:11.0(6):sr2:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8821_firmware:11.0(6):sr4:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8821_firmware:11.0(6):sr5:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8821_firmware:11.0(6):sr6:*:*:*:*:*:* *cpe:2.3:o:cisco:ip_phone_8821_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.0(6) *cpe:2.3:o:cisco:ip_phone_8821_firmware:11.0(6):-:*:*:*:*:*:* OR cpe:2.3:h:cisco:ip_phone_8821:-:*:*:*:*:*:*:*
    Added Reference Type Cisco Systems, Inc.: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-write-g3kcC5Df Types: Vendor Advisory
  • New CVE Received by [email protected]

    Sep. 03, 2025

    Action Type Old Value New Value
    Added Description A vulnerability in the directory permissions of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 and 8800 Series, and Cisco Video Phone 8875 could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability exists because the product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. An attacker could exploit this vulnerability by sending a crafted packet to the IP address of a device that has Web Access enabled. A successful exploit could allow the attacker to access sensitive information from the device. Note: To exploit this vulnerability, Web Access must be enabled on the phone. Web Access is disabled by default.
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CWE CWE-200
    Added Reference https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-write-g3kcC5Df
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 7.5
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact