Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-0103
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Cisco. Elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une injection de requêtes illégitimes par rebond (CSRF).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Pour une correction complète sur les produits Cisco Expressway Series, la commande suivante doit être exécutée :
xconfiguration Security CSRFProtection status : "Enabled"
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Cisco | N/A | Secure Endpoint Connector versions 7.5.x antérieures à 7.5.17 pour Windows | ||
Cisco | N/A | Secure Endpoint Private Cloud versions antérieures à 3.8.0 | ||
Cisco | Expressway Series | Cisco Expressway Series toutes versions antérieures à 14.3.4 sans exécution de la commande ci-dessous | ||
Cisco | N/A | Secure Endpoint Connector versions 8.2.x antérieures à 8.2.1 pour Windows | ||
Cisco | Expressway Series | Cisco Expressway Series 15.0.x versions antérieures à 15.0.0 sans exécution de la commande ci-dessous |
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Secure Endpoint Connector versions 7.5.x ant\u00e9rieures \u00e0 7.5.17 pour Windows", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Secure Endpoint Private Cloud versions ant\u00e9rieures \u00e0 3.8.0", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Expressway Series toutes versions ant\u00e9rieures \u00e0 14.3.4 sans ex\u00e9cution de la commande ci-dessous", "product": { "name": "Expressway Series", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Secure Endpoint Connector versions 8.2.x ant\u00e9rieures \u00e0 8.2.1 pour Windows", "product": { "name": "N/A", "vendor": { "name": "Cisco", "scada": false } } }, { "description": "Cisco Expressway Series 15.0.x versions ant\u00e9rieures \u00e0 15.0.0 sans ex\u00e9cution de la commande ci-dessous", "product": { "name": "Expressway Series", "vendor": { "name": "Cisco", "scada": false } } } ], "affected_systems_content": "Pour une correction compl\u00e8te sur les produits Cisco Expressway Series, la commande suivante doit \u00eatre ex\u00e9cut\u00e9e :\n```\nxconfiguration Security CSRFProtection status : \"Enabled\"\n```", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2024-20255", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20255" }, { "name": "CVE-2024-20254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20254" }, { "name": "CVE-2024-20290", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20290" }, { "name": "CVE-2024-20252", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20252" } ], "initial_release_date": "2024-02-08T00:00:00", "last_revision_date": "2024-02-08T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0103", "revisions": [ { "description": "Version initiale", "revision_date": "2024-02-08T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Cisco.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0\ndistance, un contournement de la politique de s\u00e9curit\u00e9 et une injection\nde requ\u00eates ill\u00e9gitimes par rebond (CSRF).\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Cisco", "vendor_advisories": [ { "published_at": "2024-02-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-expressway-csrf-KnnZDMj3", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3" }, { "published_at": "2024-02-07", "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-clamav-hDffu6t", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-hDffu6t" } ] }
CVE-2024-20290 (GCVE-0-2024-20290)
Vulnerability from cvelistv5
Published
2024-02-07 16:16
Modified
2025-02-13 17:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-126 - Buffer Over-read
Summary
A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources.
For a description of this vulnerability, see the ClamAV blog .
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Cisco | Cisco Secure Endpoint |
Version: 6.0.9 Version: 6.0.7 Version: 6.1.5 Version: 6.1.7 Version: 6.1.9 Version: 6.2.1 Version: 6.2.5 Version: 6.2.19 Version: 6.2.3 Version: 6.2.9 Version: 6.3.5 Version: 6.3.1 Version: 6.3.7 Version: 6.3.3 Version: 7.0.5 Version: 7.1.1 Version: 7.1.5 Version: 7.2.13 Version: 7.2.7 Version: 7.2.3 Version: 7.2.11 Version: 7.2.5 Version: 7.3.1 Version: 7.3.9 Version: 7.3.3 Version: 7.3.5 Version: 8.1.7 Version: 8.1.5 Version: 8.1.3.21242 Version: 8.1.7.21512 Version: 8.1.3 Version: 8.1.5.21322 Version: 8.1.7.21417 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T21:59:41.158Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-clamav-hDffu6t", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-hDffu6t" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6MUDUPAHAAV6FPB2C2QIQCFJ4SHYBOTY/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FXZYVDNV66RNMNVJOHAJAYRZV4U64CQ/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-20290", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-07T20:34:45.866511Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T20:23:12.944Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Secure Endpoint", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "6.0.9" }, { "status": "affected", "version": "6.0.7" }, { "status": "affected", "version": "6.1.5" }, { "status": "affected", "version": "6.1.7" }, { "status": "affected", "version": "6.1.9" }, { "status": "affected", "version": "6.2.1" }, { "status": "affected", "version": "6.2.5" }, { "status": "affected", "version": "6.2.19" }, { "status": "affected", "version": "6.2.3" }, { "status": "affected", "version": "6.2.9" }, { "status": "affected", "version": "6.3.5" }, { "status": "affected", "version": "6.3.1" }, { "status": "affected", "version": "6.3.7" }, { "status": "affected", "version": "6.3.3" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.1.1" }, { "status": "affected", "version": "7.1.5" }, { "status": "affected", "version": "7.2.13" }, { "status": "affected", "version": "7.2.7" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.2.11" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.3.9" }, { "status": "affected", "version": "7.3.3" }, { "status": "affected", "version": "7.3.5" }, { "status": "affected", "version": "8.1.7" }, { "status": "affected", "version": "8.1.5" }, { "status": "affected", "version": "8.1.3.21242" }, { "status": "affected", "version": "8.1.7.21512" }, { "status": "affected", "version": "8.1.3" }, { "status": "affected", "version": "8.1.5.21322" }, { "status": "affected", "version": "8.1.7.21417" } ] }, { "product": "Cisco Secure Endpoint Private Cloud Administration Portal", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "product": "Cisco Secure Endpoint Private Cloud Console", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources.\r\n\r For a description of this vulnerability, see the ClamAV blog ." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-126", "description": "Buffer Over-read", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T03:06:14.395Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-clamav-hDffu6t", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-hDffu6t" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6MUDUPAHAAV6FPB2C2QIQCFJ4SHYBOTY/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FXZYVDNV66RNMNVJOHAJAYRZV4U64CQ/" } ], "source": { "advisory": "cisco-sa-clamav-hDffu6t", "defects": [ "CSCwh88483", "CSCwh88484" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20290", "datePublished": "2024-02-07T16:16:00.975Z", "dateReserved": "2023-11-08T15:08:07.627Z", "dateUpdated": "2025-02-13T17:32:30.128Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-20254 (GCVE-0-2024-20254)
Vulnerability from cvelistv5
Published
2024-02-07 16:15
Modified
2024-08-22 18:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device.
Note: "Cisco Expressway Series" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices.
For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco TelePresence Video Communication Server (VCS) Expressway |
Version: X8.5.1 Version: X8.5.3 Version: X8.5 Version: X8.6.1 Version: X8.6 Version: X8.1.1 Version: X8.1.2 Version: X8.1 Version: X8.2.1 Version: X8.2.2 Version: X8.2 Version: X8.7.1 Version: X8.7.2 Version: X8.7.3 Version: X8.7 Version: X8.8.1 Version: X8.8.2 Version: X8.8.3 Version: X8.8 Version: X8.9.1 Version: X8.9.2 Version: X8.9 Version: X8.10.0 Version: X8.10.1 Version: X8.10.2 Version: X8.10.3 Version: X8.10.4 Version: X12.5.8 Version: X12.5.9 Version: X12.5.0 Version: X12.5.2 Version: X12.5.7 Version: X12.5.3 Version: X12.5.4 Version: X12.5.5 Version: X12.5.1 Version: X12.5.6 Version: X12.6.0 Version: X12.6.1 Version: X12.6.2 Version: X12.6.3 Version: X12.6.4 Version: X12.7.0 Version: X12.7.1 Version: X8.11.1 Version: X8.11.2 Version: X8.11.4 Version: X8.11.3 Version: X8.11.0 Version: X14.0.1 Version: X14.0.3 Version: X14.0.2 Version: X14.0.4 Version: X14.0.5 Version: X14.0.6 Version: X14.0.7 Version: X14.0.8 Version: X14.0.9 Version: X14.0.10 Version: X14.0.11 Version: X14.2.1 Version: X14.2.2 Version: X14.2.5 Version: X14.2.6 Version: X14.2.0 Version: X14.2.7 Version: X14.3.0 Version: X14.3.1 Version: X14.3.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T21:52:38.971Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-expressway-csrf-KnnZDMj3", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:cisco_tele_presence_video_communication_serve\\/vcs\\/_expressway:x8.5.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cisco_tele_presence_video_communication_serve\\/vcs\\/_expressway", "vendor": "cisco", "versions": [ { "status": "affected", "version": "x8.5.1" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20254", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-08T05:00:11.095438Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-22T18:53:32.471Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco TelePresence Video Communication Server (VCS) Expressway", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "X8.5.1" }, { "status": "affected", "version": "X8.5.3" }, { "status": "affected", "version": "X8.5" }, { "status": "affected", "version": "X8.6.1" }, { "status": "affected", "version": "X8.6" }, { "status": "affected", "version": "X8.1.1" }, { "status": "affected", "version": "X8.1.2" }, { "status": "affected", "version": "X8.1" }, { "status": "affected", "version": "X8.2.1" }, { "status": "affected", "version": "X8.2.2" }, { "status": "affected", "version": "X8.2" }, { "status": "affected", "version": "X8.7.1" }, { "status": "affected", "version": "X8.7.2" }, { "status": "affected", "version": "X8.7.3" }, { "status": "affected", "version": "X8.7" }, { "status": "affected", "version": "X8.8.1" }, { "status": "affected", "version": "X8.8.2" }, { "status": "affected", "version": "X8.8.3" }, { "status": "affected", "version": "X8.8" }, { "status": "affected", "version": "X8.9.1" }, { "status": "affected", "version": "X8.9.2" }, { "status": "affected", "version": "X8.9" }, { "status": "affected", "version": "X8.10.0" }, { "status": "affected", "version": "X8.10.1" }, { "status": "affected", "version": "X8.10.2" }, { "status": "affected", "version": "X8.10.3" }, { "status": "affected", "version": "X8.10.4" }, { "status": "affected", "version": "X12.5.8" }, { "status": "affected", "version": "X12.5.9" }, { "status": "affected", "version": "X12.5.0" }, { "status": "affected", "version": "X12.5.2" }, { "status": "affected", "version": "X12.5.7" }, { "status": "affected", "version": "X12.5.3" }, { "status": "affected", "version": "X12.5.4" }, { "status": "affected", "version": "X12.5.5" }, { "status": "affected", "version": "X12.5.1" }, { "status": "affected", "version": "X12.5.6" }, { "status": "affected", "version": "X12.6.0" }, { "status": "affected", "version": "X12.6.1" }, { "status": "affected", "version": "X12.6.2" }, { "status": "affected", "version": "X12.6.3" }, { "status": "affected", "version": "X12.6.4" }, { "status": "affected", "version": "X12.7.0" }, { "status": "affected", "version": "X12.7.1" }, { "status": "affected", "version": "X8.11.1" }, { "status": "affected", "version": "X8.11.2" }, { "status": "affected", "version": "X8.11.4" }, { "status": "affected", "version": "X8.11.3" }, { "status": "affected", "version": "X8.11.0" }, { "status": "affected", "version": "X14.0.1" }, { "status": "affected", "version": "X14.0.3" }, { "status": "affected", "version": "X14.0.2" }, { "status": "affected", "version": "X14.0.4" }, { "status": "affected", "version": "X14.0.5" }, { "status": "affected", "version": "X14.0.6" }, { "status": "affected", "version": "X14.0.7" }, { "status": "affected", "version": "X14.0.8" }, { "status": "affected", "version": "X14.0.9" }, { "status": "affected", "version": "X14.0.10" }, { "status": "affected", "version": "X14.0.11" }, { "status": "affected", "version": "X14.2.1" }, { "status": "affected", "version": "X14.2.2" }, { "status": "affected", "version": "X14.2.5" }, { "status": "affected", "version": "X14.2.6" }, { "status": "affected", "version": "X14.2.0" }, { "status": "affected", "version": "X14.2.7" }, { "status": "affected", "version": "X14.3.0" }, { "status": "affected", "version": "X14.3.1" }, { "status": "affected", "version": "X14.3.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device. \r\n\r Note: \"Cisco Expressway Series\" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices.\r\n\r For more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-07T16:15:25.666Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-expressway-csrf-KnnZDMj3", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3" } ], "source": { "advisory": "cisco-sa-expressway-csrf-KnnZDMj3", "defects": [ "CSCwa25100" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20254", "datePublished": "2024-02-07T16:15:25.666Z", "dateReserved": "2023-11-08T15:08:07.622Z", "dateUpdated": "2024-08-22T18:53:32.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-20255 (GCVE-0-2024-20255)
Vulnerability from cvelistv5
Published
2024-02-07 16:15
Modified
2025-05-08 18:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
A vulnerability in the SOAP API of Cisco Expressway Series and Cisco TelePresence Video Communication Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.
This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user of the REST API to follow a crafted link. A successful exploit could allow the attacker to cause the affected system to reload.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco TelePresence Video Communication Server (VCS) Expressway |
Version: X8.5.1 Version: X8.5.3 Version: X8.5 Version: X8.6.1 Version: X8.6 Version: X8.1.1 Version: X8.1.2 Version: X8.1 Version: X8.2.1 Version: X8.2.2 Version: X8.2 Version: X8.7.1 Version: X8.7.2 Version: X8.7.3 Version: X8.7 Version: X8.8.1 Version: X8.8.2 Version: X8.8.3 Version: X8.8 Version: X8.9.1 Version: X8.9.2 Version: X8.9 Version: X8.10.0 Version: X8.10.1 Version: X8.10.2 Version: X8.10.3 Version: X8.10.4 Version: X12.5.8 Version: X12.5.9 Version: X12.5.0 Version: X12.5.2 Version: X12.5.7 Version: X12.5.3 Version: X12.5.4 Version: X12.5.5 Version: X12.5.1 Version: X12.5.6 Version: X12.6.0 Version: X12.6.1 Version: X12.6.2 Version: X12.6.3 Version: X12.6.4 Version: X12.7.0 Version: X12.7.1 Version: X8.11.1 Version: X8.11.2 Version: X8.11.4 Version: X8.11.3 Version: X8.11.0 Version: X14.0.1 Version: X14.0.3 Version: X14.0.2 Version: X14.0.4 Version: X14.0.5 Version: X14.0.6 Version: X14.0.7 Version: X14.0.8 Version: X14.0.9 Version: X14.0.10 Version: X14.0.11 Version: X14.2.1 Version: X14.2.2 Version: X14.2.5 Version: X14.2.6 Version: X14.2.0 Version: X14.2.7 Version: X14.3.0 Version: X14.3.1 Version: X14.3.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T21:52:31.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-expressway-csrf-KnnZDMj3", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-20255", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T18:47:50.201453Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-08T18:48:03.125Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco TelePresence Video Communication Server (VCS) Expressway", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "X8.5.1" }, { "status": "affected", "version": "X8.5.3" }, { "status": "affected", "version": "X8.5" }, { "status": "affected", "version": "X8.6.1" }, { "status": "affected", "version": "X8.6" }, { "status": "affected", "version": "X8.1.1" }, { "status": "affected", "version": "X8.1.2" }, { "status": "affected", "version": "X8.1" }, { "status": "affected", "version": "X8.2.1" }, { "status": "affected", "version": "X8.2.2" }, { "status": "affected", "version": "X8.2" }, { "status": "affected", "version": "X8.7.1" }, { "status": "affected", "version": "X8.7.2" }, { "status": "affected", "version": "X8.7.3" }, { "status": "affected", "version": "X8.7" }, { "status": "affected", "version": "X8.8.1" }, { "status": "affected", "version": "X8.8.2" }, { "status": "affected", "version": "X8.8.3" }, { "status": "affected", "version": "X8.8" }, { "status": "affected", "version": "X8.9.1" }, { "status": "affected", "version": "X8.9.2" }, { "status": "affected", "version": "X8.9" }, { "status": "affected", "version": "X8.10.0" }, { "status": "affected", "version": "X8.10.1" }, { "status": "affected", "version": "X8.10.2" }, { "status": "affected", "version": "X8.10.3" }, { "status": "affected", "version": "X8.10.4" }, { "status": "affected", "version": "X12.5.8" }, { "status": "affected", "version": "X12.5.9" }, { "status": "affected", "version": "X12.5.0" }, { "status": "affected", "version": "X12.5.2" }, { "status": "affected", "version": "X12.5.7" }, { "status": "affected", "version": "X12.5.3" }, { "status": "affected", "version": "X12.5.4" }, { "status": "affected", "version": "X12.5.5" }, { "status": "affected", "version": "X12.5.1" }, { "status": "affected", "version": "X12.5.6" }, { "status": "affected", "version": "X12.6.0" }, { "status": "affected", "version": "X12.6.1" }, { "status": "affected", "version": "X12.6.2" }, { "status": "affected", "version": "X12.6.3" }, { "status": "affected", "version": "X12.6.4" }, { "status": "affected", "version": "X12.7.0" }, { "status": "affected", "version": "X12.7.1" }, { "status": "affected", "version": "X8.11.1" }, { "status": "affected", "version": "X8.11.2" }, { "status": "affected", "version": "X8.11.4" }, { "status": "affected", "version": "X8.11.3" }, { "status": "affected", "version": "X8.11.0" }, { "status": "affected", "version": "X14.0.1" }, { "status": "affected", "version": "X14.0.3" }, { "status": "affected", "version": "X14.0.2" }, { "status": "affected", "version": "X14.0.4" }, { "status": "affected", "version": "X14.0.5" }, { "status": "affected", "version": "X14.0.6" }, { "status": "affected", "version": "X14.0.7" }, { "status": "affected", "version": "X14.0.8" }, { "status": "affected", "version": "X14.0.9" }, { "status": "affected", "version": "X14.0.10" }, { "status": "affected", "version": "X14.0.11" }, { "status": "affected", "version": "X14.2.1" }, { "status": "affected", "version": "X14.2.2" }, { "status": "affected", "version": "X14.2.5" }, { "status": "affected", "version": "X14.2.6" }, { "status": "affected", "version": "X14.2.0" }, { "status": "affected", "version": "X14.2.7" }, { "status": "affected", "version": "X14.3.0" }, { "status": "affected", "version": "X14.3.1" }, { "status": "affected", "version": "X14.3.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the SOAP API of Cisco Expressway Series and Cisco TelePresence Video Communication Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.\r\n\r This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user of the REST API to follow a crafted link. A successful exploit could allow the attacker to cause the affected system to reload." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-07T16:15:36.068Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-expressway-csrf-KnnZDMj3", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3" } ], "source": { "advisory": "cisco-sa-expressway-csrf-KnnZDMj3", "defects": [ "CSCwa25074" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20255", "datePublished": "2024-02-07T16:15:36.068Z", "dateReserved": "2023-11-08T15:08:07.622Z", "dateUpdated": "2025-05-08T18:48:03.125Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-20252 (GCVE-0-2024-20252)
Vulnerability from cvelistv5
Published
2024-02-07 16:15
Modified
2024-08-01 21:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device.
Note: "Cisco Expressway Series" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices.
For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco TelePresence Video Communication Server (VCS) Expressway |
Version: X8.5.1 Version: X8.5.3 Version: X8.5 Version: X8.6.1 Version: X8.6 Version: X8.1.1 Version: X8.1.2 Version: X8.1 Version: X8.2.1 Version: X8.2.2 Version: X8.2 Version: X8.7.1 Version: X8.7.2 Version: X8.7.3 Version: X8.7 Version: X8.8.1 Version: X8.8.2 Version: X8.8.3 Version: X8.8 Version: X8.9.1 Version: X8.9.2 Version: X8.9 Version: X8.10.0 Version: X8.10.1 Version: X8.10.2 Version: X8.10.3 Version: X8.10.4 Version: X12.5.8 Version: X12.5.9 Version: X12.5.0 Version: X12.5.2 Version: X12.5.7 Version: X12.5.3 Version: X12.5.4 Version: X12.5.5 Version: X12.5.1 Version: X12.5.6 Version: X12.6.0 Version: X12.6.1 Version: X12.6.2 Version: X12.6.3 Version: X12.6.4 Version: X12.7.0 Version: X12.7.1 Version: X8.11.1 Version: X8.11.2 Version: X8.11.4 Version: X8.11.3 Version: X8.11.0 Version: X14.0.1 Version: X14.0.3 Version: X14.0.2 Version: X14.0.4 Version: X14.0.5 Version: X14.0.6 Version: X14.0.7 Version: X14.0.8 Version: X14.0.9 Version: X14.0.10 Version: X14.0.11 Version: X14.2.1 Version: X14.2.2 Version: X14.2.5 Version: X14.2.6 Version: X14.2.0 Version: X14.2.7 Version: X14.3.0 Version: X14.3.1 Version: X14.3.2 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.5.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.5.3:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.5:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.6.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.6:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.1.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.1.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.2.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.2.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.7.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.7.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.7.3:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.7:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.8.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.8.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.8.3:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.8:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.9.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.9.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.9:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.10.0:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.10.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.10.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.10.3:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.10.4:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.5.8:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.5.9:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.5.0:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.5.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.5.7:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.5.3:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.5.4:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.5.5:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.5.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.5.6:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.6.0:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.6.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.6.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.6.3:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.6.4:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.7.0:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x12.7.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.11.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.11.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.11.4:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.11.3:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.11.0:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.0.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.0.3:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.0.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.0.4:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.0.5:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.0.6:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.0.7:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.0.8:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.0.9:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.0.10:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.0.11:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.2.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.2.2:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.2.5:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.2.6:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.2.0:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.2.7:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.3.0:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.3.1:*:*:*:expressway:*:*:*", "cpe:2.3:a:cisco:telepresence_video_communication_server_software:x14.3.2:*:*:*:expressway:*:*:*" ], "defaultStatus": "unknown", "product": "telepresence_video_communication_server_software", "vendor": "cisco", "versions": [ { "status": "affected", "version": "x8.5.1" }, { "status": "affected", "version": "x8.5.3" }, { "status": "affected", "version": "x8.5" }, { "status": "affected", "version": "x8.6.1" }, { "status": "affected", "version": "x8.6" }, { "status": "affected", "version": "x8.1.1" }, { "status": "affected", "version": "x8.1.2" }, { "status": "affected", "version": "x8.1" }, { "status": "affected", "version": "x8.2.1" }, { "status": "affected", "version": "x8.2.2" }, { "status": "affected", "version": "x8.2" }, { "status": "affected", "version": "x8.7.1" }, { "status": "affected", "version": "x8.7.2" }, { "status": "affected", "version": "x8.7.3" }, { "status": "affected", "version": "x8.7" }, { "status": "affected", "version": "x8.8.1" }, { "status": "affected", "version": "x8.8.2" }, { "status": "affected", "version": "x8.8.3" }, { "status": "affected", "version": "x8.8" }, { "status": "affected", "version": "x8.9.1" }, { "status": "affected", "version": "x8.9.2" }, { "status": "affected", "version": "x8.9" }, { "status": "affected", "version": "x8.10.0" }, { "status": "affected", "version": "x8.10.1" }, { "status": "affected", "version": "x8.10.2" }, { "status": "affected", "version": "x8.10.3" }, { "status": "affected", "version": "x8.10.4" }, { "status": "affected", "version": "x12.5.8" }, { "status": "affected", "version": "x12.5.9" }, { "status": "affected", "version": "x12.5.0" }, { "status": "affected", "version": "x12.5.2" }, { "status": "affected", "version": "x12.5.7" }, { "status": "affected", "version": "x12.5.3" }, { "status": "affected", "version": "x12.5.4" }, { "status": "affected", "version": "x12.5.5" }, { "status": "affected", "version": "x12.5.1" }, { "status": "affected", "version": "x12.5.6" }, { "status": "affected", "version": "x12.6.0" }, { "status": "affected", "version": "x12.6.1" }, { "status": "affected", "version": "x12.6.2" }, { "status": "affected", "version": "x12.6.3" }, { "status": "affected", "version": "x12.6.4" }, { "status": "affected", "version": "x12.7.0" }, { "status": "affected", "version": "x12.7.1" }, { "status": "affected", "version": "x8.11.1" }, { "status": "affected", "version": "x8.11.2" }, { "status": "affected", "version": "x8.11.4" }, { "status": "affected", "version": "x8.11.3" }, { "status": "affected", "version": "x8.11.0" }, { "status": "affected", "version": "x14.0.1" }, { "status": "affected", "version": "x14.0.3" }, { "status": "affected", "version": "x14.0.2" }, { "status": "affected", "version": "x14.0.4" }, { "status": "affected", "version": "x14.0.5" }, { "status": "affected", "version": "x14.0.6" }, { "status": "affected", "version": "x14.0.7" }, { "status": "affected", "version": "x14.0.8" }, { "status": "affected", "version": "x14.0.9" }, { "status": "affected", "version": "x14.0.10" }, { "status": "affected", "version": "x14.0.11" }, { "status": "affected", "version": "x14.2.1" }, { "status": "affected", "version": "x14.2.2" }, { "status": "affected", "version": "x14.2.5" }, { "status": "affected", "version": "x14.2.6" }, { "status": "affected", "version": "x14.2.0" }, { "status": "affected", "version": "x14.2.7" }, { "status": "affected", "version": "x14.3.0" }, { "status": "affected", "version": "x14.3.1" }, { "status": "affected", "version": "x14.3.2" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20252", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-08T05:00:09.985386Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-29T20:37:52.838Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:52:31.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-expressway-csrf-KnnZDMj3", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco TelePresence Video Communication Server (VCS) Expressway", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "X8.5.1" }, { "status": "affected", "version": "X8.5.3" }, { "status": "affected", "version": "X8.5" }, { "status": "affected", "version": "X8.6.1" }, { "status": "affected", "version": "X8.6" }, { "status": "affected", "version": "X8.1.1" }, { "status": "affected", "version": "X8.1.2" }, { "status": "affected", "version": "X8.1" }, { "status": "affected", "version": "X8.2.1" }, { "status": "affected", "version": "X8.2.2" }, { "status": "affected", "version": "X8.2" }, { "status": "affected", "version": "X8.7.1" }, { "status": "affected", "version": "X8.7.2" }, { "status": "affected", "version": "X8.7.3" }, { "status": "affected", "version": "X8.7" }, { "status": "affected", "version": "X8.8.1" }, { "status": "affected", "version": "X8.8.2" }, { "status": "affected", "version": "X8.8.3" }, { "status": "affected", "version": "X8.8" }, { "status": "affected", "version": "X8.9.1" }, { "status": "affected", "version": "X8.9.2" }, { "status": "affected", "version": "X8.9" }, { "status": "affected", "version": "X8.10.0" }, { "status": "affected", "version": "X8.10.1" }, { "status": "affected", "version": "X8.10.2" }, { "status": "affected", "version": "X8.10.3" }, { "status": "affected", "version": "X8.10.4" }, { "status": "affected", "version": "X12.5.8" }, { "status": "affected", "version": "X12.5.9" }, { "status": "affected", "version": "X12.5.0" }, { "status": "affected", "version": "X12.5.2" }, { "status": "affected", "version": "X12.5.7" }, { "status": "affected", "version": "X12.5.3" }, { "status": "affected", "version": "X12.5.4" }, { "status": "affected", "version": "X12.5.5" }, { "status": "affected", "version": "X12.5.1" }, { "status": "affected", "version": "X12.5.6" }, { "status": "affected", "version": "X12.6.0" }, { "status": "affected", "version": "X12.6.1" }, { "status": "affected", "version": "X12.6.2" }, { "status": "affected", "version": "X12.6.3" }, { "status": "affected", "version": "X12.6.4" }, { "status": "affected", "version": "X12.7.0" }, { "status": "affected", "version": "X12.7.1" }, { "status": "affected", "version": "X8.11.1" }, { "status": "affected", "version": "X8.11.2" }, { "status": "affected", "version": "X8.11.4" }, { "status": "affected", "version": "X8.11.3" }, { "status": "affected", "version": "X8.11.0" }, { "status": "affected", "version": "X14.0.1" }, { "status": "affected", "version": "X14.0.3" }, { "status": "affected", "version": "X14.0.2" }, { "status": "affected", "version": "X14.0.4" }, { "status": "affected", "version": "X14.0.5" }, { "status": "affected", "version": "X14.0.6" }, { "status": "affected", "version": "X14.0.7" }, { "status": "affected", "version": "X14.0.8" }, { "status": "affected", "version": "X14.0.9" }, { "status": "affected", "version": "X14.0.10" }, { "status": "affected", "version": "X14.0.11" }, { "status": "affected", "version": "X14.2.1" }, { "status": "affected", "version": "X14.2.2" }, { "status": "affected", "version": "X14.2.5" }, { "status": "affected", "version": "X14.2.6" }, { "status": "affected", "version": "X14.2.0" }, { "status": "affected", "version": "X14.2.7" }, { "status": "affected", "version": "X14.3.0" }, { "status": "affected", "version": "X14.3.1" }, { "status": "affected", "version": "X14.3.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device. \r\n\r Note: \"Cisco Expressway Series\" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices.\r\n\r For more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-07T16:15:06.066Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-expressway-csrf-KnnZDMj3", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3" } ], "source": { "advisory": "cisco-sa-expressway-csrf-KnnZDMj3", "defects": [ "CSCwa25099" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20252", "datePublished": "2024-02-07T16:15:06.066Z", "dateReserved": "2023-11-08T15:08:07.622Z", "dateUpdated": "2024-08-01T21:52:31.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…