A vulnerability in web-based management interface of Cisco SPA500 Series Analog Telephone Adapters (ATAs) could allow an authenticated, remote attacker to to modify a web page in the context of a user's browser.
This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to alter the contents of a web page to redirect the user to potentially malicious websites, or the attacker could use this vulnerability to conduct further client-side attacks.
Cisco will not release software updates that address this vulnerability.
{{value}} ["%7b%7bvalue%7d%7d"])}]]
References
Link | Resource |
---|---|
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-web-multi-7kvPmu2F | Vendor Advisory |
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
AND |
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
AND |
|
Configuration 8 (hide)
AND |
|
Configuration 9 (hide)
AND |
|
Configuration 10 (hide)
AND |
|
Configuration 11 (hide)
AND |
|
Configuration 12 (hide)
AND |
|
History
09 Aug 2023, 15:55
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 6.1 |
CPE | cpe:2.3:h:cisco:spa502g:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa509g_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:spa500s:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa502g_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:spa500ds:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa514g_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa500s_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa525_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:spa525:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:spa525g:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa525g_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:spa512g:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa501g_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:spa504g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:spa508g:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa525g2_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:spa509g:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa500ds_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa508g_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:spa525g2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:spa514g:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:spa501g:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa504g_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:cisco:spa512g_firmware:-:*:*:*:*:*:*:* |
|
References | (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-web-multi-7kvPmu2F - Vendor Advisory | |
CWE | CWE-79 |
03 Aug 2023, 22:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-08-03 22:15
Updated : 2024-02-05 00:01
NVD link : CVE-2023-20218
Mitre link : CVE-2023-20218
CVE.ORG link : CVE-2023-20218
JSON object : View
Products Affected
cisco
- spa508g_firmware
- spa500ds
- spa525
- spa501g
- spa512g
- spa514g
- spa509g
- spa502g
- spa500s
- spa504g
- spa508g
- spa504g_firmware
- spa525g2_firmware
- spa500ds_firmware
- spa501g_firmware
- spa502g_firmware
- spa514g_firmware
- spa525g2
- spa509g_firmware
- spa500s_firmware
- spa512g_firmware
- spa525g
- spa525_firmware
- spa525g_firmware