var-202006-1154
Vulnerability from variot
A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected device. An attacker could exploit this vulnerability by sending malicious requests to the device, which could allow the attacker to bypass access restrictions. A successful attack could allow the attacker to view sensitive information, including device call logs that contain names, usernames, and phone numbers of users of the device
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202006-1154", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "unified ip phone 7937g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 8851", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7962g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 8845", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 9971", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 8945", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7975g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7861", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7960g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 8841", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7811", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7832", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 6901", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7945g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 8865nr", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 9951", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 6945", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7961g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7942g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 6911", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7965g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 8941", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 8861", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7940g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7841", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 8865", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 6961", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7821", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 6941", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7906g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 8851nr", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7941g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 6921", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7931g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 8961", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 8811", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 7911g", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "12.8\\(1\\)" }, { "model": "unified ip phone 6901", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified ip phone 6911", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified ip phone 6921", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified ip phone 6941", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified ip phone 6945", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified ip phone 6961", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified ip phone 7821", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified ip phone 7832", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified ip phone 7841", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified ip phone 7861", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006923" }, { "db": "NVD", "id": "CVE-2020-3360" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:cisco:unified_ip_phone_6901_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_ip_phone_6911_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_ip_phone_6921_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_ip_phone_6941_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_ip_phone_6945_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_ip_phone_6961_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_ip_phone_7821_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_ip_phone_7832_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_ip_phone_7841_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:cisco:unified_ip_phone_7861_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006923" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oguzhan Karaman of Turkish Technic", "sources": [ { "db": "CNNVD", "id": "CNNVD-202006-1136" } ], "trust": 0.6 }, "cve": "CVE-2020-3360", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-3360", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-006923", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2020-3360", "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2020-3360", "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2020-006923", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-3360", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2020-3360", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-006923", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202006-1136", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006923" }, { "db": "CNNVD", "id": "CNNVD-202006-1136" }, { "db": "NVD", "id": "CVE-2020-3360" }, { "db": "NVD", "id": "CVE-2020-3360" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Web Access feature of Cisco IP Phones Series 7800 and Series 8800 could allow an unauthenticated, remote attacker to view sensitive information on an affected device. The vulnerability is due to improper access controls on the web-based management interface of an affected device. An attacker could exploit this vulnerability by sending malicious requests to the device, which could allow the attacker to bypass access restrictions. A successful attack could allow the attacker to view sensitive information, including device call logs that contain names, usernames, and phone numbers of users of the device", "sources": [ { "db": "NVD", "id": "CVE-2020-3360" }, { "db": "JVNDB", "id": "JVNDB-2020-006923" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-3360", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2020-006923", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2020.2123", "trust": 0.6 }, { "db": "NSFOCUS", "id": "47187", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202006-1136", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006923" }, { "db": "CNNVD", "id": "CNNVD-202006-1136" }, { "db": "NVD", "id": "CVE-2020-3360" } ] }, "id": "VAR-202006-1154", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5895833500000001 }, "last_update_date": "2024-11-23T22:33:25.822000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-phone-logs-2O7f7ExM", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-logs-2O7f7ExM" }, { "title": "Cisco IP Phone 8800 Series and 7800 Series Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=121829" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006923" }, { "db": "CNNVD", "id": "CNNVD-202006-1136" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.8 }, { "problemtype": "CWE-863", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006923" }, { "db": "NVD", "id": "CVE-2020-3360" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-phone-logs-2o7f7exm" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3360" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3360" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-ip-phone-information-disclosure-via-call-log-32557" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/47187" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2123/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006923" }, { "db": "CNNVD", "id": "CNNVD-202006-1136" }, { "db": "NVD", "id": "CVE-2020-3360" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-006923" }, { "db": "CNNVD", "id": "CNNVD-202006-1136" }, { "db": "NVD", "id": "CVE-2020-3360" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-006923" }, { "date": "2020-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202006-1136" }, { "date": "2020-06-18T03:15:14.403000", "db": "NVD", "id": "CVE-2020-3360" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-006923" }, { "date": "2021-08-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202006-1136" }, { "date": "2024-11-21T05:30:52.567000", "db": "NVD", "id": "CVE-2020-3360" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202006-1136" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco IP Phones series 7800 and 8800 Vulnerability regarding information leakage in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006923" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202006-1136" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.