8.1
CVSSv3

CVE-2022-20774

Published: 06/04/2022 Updated: 07/11/2023
CVSS v2 Base Score: 4.9 | Impact Score: 4.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 437
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:P

Vulnerability Summary

A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote malicious user to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to follow a crafted link. A successful exploit could allow the malicious user to perform configuration changes on the affected device, resulting in a denial of service (DoS) condition.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ip phone 6871 firmware

cisco ip phone 6861 firmware

cisco ip phone 6851 firmware

cisco ip phone 6841 firmware

cisco ip phone 6825 firmware

cisco ip phone 7861 firmware

cisco ip phone 7841 firmware

cisco ip phone 7832 firmware

cisco ip phone 7821 firmware

cisco ip phone 7811 firmware

cisco ip phone 8865 firmware

cisco ip phone 8861 firmware

cisco ip phone 8851 firmware

cisco ip phone 8845 firmware

cisco ip phone 8841 firmware

cisco ip phone 8832 firmware

cisco ip phone 8811 firmware

Vendor Advisories

A vulnerability in the web-based management interface of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of the web-based interface of an affected system This vulnerability is due to insufficient CSRF protecti ...