#VU72697 OS Command Injection


Published: 2023-03-01

Vulnerability identifier: #VU72697

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20078

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
IP Phone 6800 Series with Multiplatform Firmware
Other software / Other software solutions
IP Phone 7800 Series with Multiplatform Firmware
Other software / Other software solutions
Cisco IP Phone 8800 Series with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers

Vendor:

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the web-based management interface. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc78400


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability