NA

CVE-2023-20079

Published: 03/03/2023 Updated: 07/11/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote malicious user to execute arbitrary code or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ip_phone_6871_firmware

cisco ip_phone_6861_firmware

cisco ip_phone_6851_firmware

cisco ip_phone_6841_firmware

cisco ip_phone_6825_firmware

cisco ip_phone_7861_firmware

cisco ip_phone_7841_firmware

cisco ip_phone_7832_firmware

cisco ip_phone_7821_firmware

cisco ip_phone_7811_firmware

cisco ip_phone_8865_firmware

cisco ip_phone_8861_firmware

cisco ip_phone_8851_firmware

cisco ip_phone_8845_firmware

cisco ip_phone_8841_firmware

cisco ip_phone_8832_firmware

cisco ip_phone_8811_firmware

cisco ip_phone_8831_firmware

cisco unified_ip_phone_7945g_firmware

cisco unified_ip_phone_7965g_firmware

cisco unified_ip_phone_7975g_firmware

Vendor Advisories

Multiple vulnerabilities in the web-based management interface of certain Cisco IP Phones could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition For more information about these vulnerabilities, see the Details section of this advisory Cisco has released software updates that address ...