CVE-2023-20018

A vulnerability in the web-based management interface of Cisco IP Phone 7800 and 8800 Series Phones could allow an unauthenticated, remote attacker to bypass authentication on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to access certain parts of the web interface that would normally require authentication.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7800:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8800_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8800:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8821_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8821:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8821-ex_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8821-ex:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8831_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8831:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8832_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8832:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:cisco:ip_phones_8832_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phones_8832:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_8851nr_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_8851nr:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_8865nr_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_8865nr:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wireless_ip_phone_8821:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:cisco:wireless_ip_phone_8821-ex_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wireless_ip_phone_8821-ex:-:*:*:*:*:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-20 07:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-20018

Mitre link : CVE-2023-20018

CVE.ORG link : CVE-2023-20018


JSON object : View

Products Affected

cisco

  • ip_phone_8800_firmware
  • ip_phone_8851
  • unified_ip_phone_8865nr
  • wireless_ip_phone_8821
  • unified_ip_phone_8851nr_firmware
  • ip_phone_8821-ex_firmware
  • ip_phone_7821_firmware
  • ip_phone_7832
  • ip_phones_8832
  • unified_ip_phone_8851nr
  • wireless_ip_phone_8821-ex_firmware
  • ip_phone_8800
  • ip_phone_7800
  • ip_phone_8845_firmware
  • ip_phone_7811_firmware
  • ip_phone_8865
  • ip_phone_8861
  • ip_phone_8845
  • ip_phone_8821-ex
  • ip_phone_8861_firmware
  • ip_phone_7861
  • ip_phone_8832_firmware
  • ip_phone_8865_firmware
  • ip_phone_7841
  • ip_phone_8811
  • ip_phone_7861_firmware
  • unified_ip_phone_8865nr_firmware
  • ip_phone_7800_firmware
  • ip_phone_8831_firmware
  • ip_phone_7841_firmware
  • wireless_ip_phone_8821_firmware
  • ip_phone_8832
  • ip_phone_8821_firmware
  • ip_phone_7811
  • ip_phone_8821
  • ip_phone_7832_firmware
  • ip_phones_8832_firmware
  • ip_phone_8851_firmware
  • ip_phone_8811_firmware
  • ip_phone_8841_firmware
  • wireless_ip_phone_8821-ex
  • ip_phone_8831
  • ip_phone_7821
  • ip_phone_8841
CWE
CWE-863

Incorrect Authorization

CWE-288

Authentication Bypass Using an Alternate Path or Channel