CVE-2024-20352 (GCVE-0-2024-20352)
Vulnerability from cvelistv5 – Published: 2024-04-03 16:27 – Updated: 2024-08-01 21:59
VLAI?
Summary
A vulnerability in Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a directory traversal attack, which could allow the attacker to perform arbitrary actions on an affected device. This vulnerability is due to insufficient protections for the web UI of an affected system. An attacker could exploit this vulnerability by sending crafted requests to the web UI. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user, such as accessing password or log files or uploading and deleting existing files from the system.
Severity ?
4.9 (Medium)
CWE
- CWE-23 - Relative Path Traversal
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Emergency Responder |
Affected:
10.5(1a)
Affected: 10.5(1) Affected: 11.5(4)SU2 Affected: 11.5(4)SU4 Affected: 11.5(4)SU3 Affected: 11.5(1) Affected: 11.5(3) Affected: 11.5(2) Affected: 11.5(4a) Affected: 11.5(4) Affected: 11.5(2a) Affected: 11.5(4)SU10 Affected: 11.5(4)SU9 Affected: 11.5(4)SU11 Affected: 12.5(1) Affected: 12.5(1)SU2 Affected: 12.5(1)SU3 Affected: 12.5(1)SU1 Affected: 12.5(1a) Affected: 12.5(1)SU4 Affected: 12.5(1)SU5 Affected: 12.5(1)SU6 Affected: 12.5(1)SU7 Affected: 12.5(1)SU8 Affected: 12.5(1)SU8a Affected: 12.5(1)SU8b Affected: 12.0(1) SU2 Affected: 12.0(1) SU1 Affected: 12.0(1) Affected: 10.0.2 Affected: 10.0(1) Affected: 11.0(1) Affected: 14SU1 Affected: 14SU2 Affected: 14 |
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-20352",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-07-29T13:49:52.486063Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-29T13:50:00.924Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-01T21:59:41.671Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-cem-csrf-suCmNjFr",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cem-csrf-suCmNjFr"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco Emergency Responder",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "10.5(1a)"
},
{
"status": "affected",
"version": "10.5(1)"
},
{
"status": "affected",
"version": "11.5(4)SU2"
},
{
"status": "affected",
"version": "11.5(4)SU4"
},
{
"status": "affected",
"version": "11.5(4)SU3"
},
{
"status": "affected",
"version": "11.5(1)"
},
{
"status": "affected",
"version": "11.5(3)"
},
{
"status": "affected",
"version": "11.5(2)"
},
{
"status": "affected",
"version": "11.5(4a)"
},
{
"status": "affected",
"version": "11.5(4)"
},
{
"status": "affected",
"version": "11.5(2a)"
},
{
"status": "affected",
"version": "11.5(4)SU10"
},
{
"status": "affected",
"version": "11.5(4)SU9"
},
{
"status": "affected",
"version": "11.5(4)SU11"
},
{
"status": "affected",
"version": "12.5(1)"
},
{
"status": "affected",
"version": "12.5(1)SU2"
},
{
"status": "affected",
"version": "12.5(1)SU3"
},
{
"status": "affected",
"version": "12.5(1)SU1"
},
{
"status": "affected",
"version": "12.5(1a)"
},
{
"status": "affected",
"version": "12.5(1)SU4"
},
{
"status": "affected",
"version": "12.5(1)SU5"
},
{
"status": "affected",
"version": "12.5(1)SU6"
},
{
"status": "affected",
"version": "12.5(1)SU7"
},
{
"status": "affected",
"version": "12.5(1)SU8"
},
{
"status": "affected",
"version": "12.5(1)SU8a"
},
{
"status": "affected",
"version": "12.5(1)SU8b"
},
{
"status": "affected",
"version": "12.0(1) SU2"
},
{
"status": "affected",
"version": "12.0(1) SU1"
},
{
"status": "affected",
"version": "12.0(1)"
},
{
"status": "affected",
"version": "10.0.2"
},
{
"status": "affected",
"version": "10.0(1)"
},
{
"status": "affected",
"version": "11.0(1)"
},
{
"status": "affected",
"version": "14SU1"
},
{
"status": "affected",
"version": "14SU2"
},
{
"status": "affected",
"version": "14"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a directory traversal attack, which could allow the attacker to perform arbitrary actions on an affected device. This vulnerability is due to insufficient protections for the web UI of an affected system. An attacker could exploit this vulnerability by sending crafted requests to the web UI. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user, such as accessing password or log files or uploading and deleting existing files from the system."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-23",
"description": "Relative Path Traversal",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-04-03T16:42:03.852Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-cem-csrf-suCmNjFr",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cem-csrf-suCmNjFr"
}
],
"source": {
"advisory": "cisco-sa-cem-csrf-suCmNjFr",
"defects": [
"CSCwf41263"
],
"discovery": "EXTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2024-20352",
"datePublished": "2024-04-03T16:27:20.740Z",
"dateReserved": "2023-11-08T15:08:07.647Z",
"dateUpdated": "2024-08-01T21:59:41.671Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability in Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a directory traversal attack, which could allow the attacker to perform arbitrary actions on an affected device. This vulnerability is due to insufficient protections for the web UI of an affected system. An attacker could exploit this vulnerability by sending crafted requests to the web UI. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user, such as accessing password or log files or uploading and deleting existing files from the system.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en Cisco Emergency Responder podr\\u00eda permitir que un atacante remoto autenticado lleve a cabo un ataque directory traversal, lo que podr\\u00eda permitirle realizar acciones arbitrarias en un dispositivo afectado. Esta vulnerabilidad se debe a protecciones insuficientes para la interfaz de usuario web de un SYSTEM afectado. Un atacante podr\\u00eda aprovechar esta vulnerabilidad enviando solicitudes manipuladas a la interfaz de usuario web. Un exploit exitoso podr\\u00eda permitir al atacante realizar acciones arbitrarias con el nivel de privilegio del usuario afectado, como acceder a contrase\\u00f1as o archivos de registro o cargar y eliminar archivos existentes del SYSTEM.\"}]",
"id": "CVE-2024-20352",
"lastModified": "2024-11-21T08:52:26.143",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 4.9, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.2, \"impactScore\": 3.6}]}",
"published": "2024-04-03T17:15:49.510",
"references": "[{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cem-csrf-suCmNjFr\", \"source\": \"ykramarz@cisco.com\"}, {\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cem-csrf-suCmNjFr\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
"sourceIdentifier": "ykramarz@cisco.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": "[{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-23\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2024-20352\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2024-04-03T17:15:49.510\",\"lastModified\":\"2025-05-07T16:15:35.710\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a directory traversal attack, which could allow the attacker to perform arbitrary actions on an affected device. This vulnerability is due to insufficient protections for the web UI of an affected system. An attacker could exploit this vulnerability by sending crafted requests to the web UI. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user, such as accessing password or log files or uploading and deleting existing files from the system.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en Cisco Emergency Responder podr\u00eda permitir que un atacante remoto autenticado lleve a cabo un ataque directory traversal, lo que podr\u00eda permitirle realizar acciones arbitrarias en un dispositivo afectado. Esta vulnerabilidad se debe a protecciones insuficientes para la interfaz de usuario web de un SYSTEM afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando solicitudes manipuladas a la interfaz de usuario web. Un exploit exitoso podr\u00eda permitir al atacante realizar acciones arbitrarias con el nivel de privilegio del usuario afectado, como acceder a contrase\u00f1as o archivos de registro o cargar y eliminar archivos existentes del SYSTEM.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":4.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.2,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-23\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:emergency_responder:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.5(1)su8b\",\"matchCriteriaId\":\"855A6EBE-4009-4463-B013-3BB8235329D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:emergency_responder:14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEE85B42-0CC5-4AA2-AB5C-AD8F4451BE82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:emergency_responder:14su1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84D6D15B-F633-45BE-B062-C66B879E3C57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:emergency_responder:14su2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9B7274A-B044-40A3-8391-4471F79F4053\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:emergency_responder:14su3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF848485-44D0-4354-852A-8E859E050A07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:emergency_responder:14su3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"396196CD-B359-4BA2-AD40-5C9DD2771324\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cem-csrf-suCmNjFr\",\"source\":\"psirt@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cem-csrf-suCmNjFr\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cem-csrf-suCmNjFr\", \"name\": \"cisco-sa-cem-csrf-suCmNjFr\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T21:59:41.671Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-20352\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-07-29T13:49:52.486063Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-07-29T13:49:57.570Z\"}}], \"cna\": {\"source\": {\"defects\": [\"CSCwf41263\"], \"advisory\": \"cisco-sa-cem-csrf-suCmNjFr\", \"discovery\": \"EXTERNAL\"}, \"metrics\": [{\"format\": \"cvssV3_1\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.9, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco Emergency Responder\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.5(1a)\"}, {\"status\": \"affected\", \"version\": \"10.5(1)\"}, {\"status\": \"affected\", \"version\": \"11.5(4)SU2\"}, {\"status\": \"affected\", \"version\": \"11.5(4)SU4\"}, {\"status\": \"affected\", \"version\": \"11.5(4)SU3\"}, {\"status\": \"affected\", \"version\": \"11.5(1)\"}, {\"status\": \"affected\", \"version\": \"11.5(3)\"}, {\"status\": \"affected\", \"version\": \"11.5(2)\"}, {\"status\": \"affected\", \"version\": \"11.5(4a)\"}, {\"status\": \"affected\", \"version\": \"11.5(4)\"}, {\"status\": \"affected\", \"version\": \"11.5(2a)\"}, {\"status\": \"affected\", \"version\": \"11.5(4)SU10\"}, {\"status\": \"affected\", \"version\": \"11.5(4)SU9\"}, {\"status\": \"affected\", \"version\": \"11.5(4)SU11\"}, {\"status\": \"affected\", \"version\": \"12.5(1)\"}, {\"status\": \"affected\", \"version\": \"12.5(1)SU2\"}, {\"status\": \"affected\", \"version\": \"12.5(1)SU3\"}, {\"status\": \"affected\", \"version\": \"12.5(1)SU1\"}, {\"status\": \"affected\", \"version\": \"12.5(1a)\"}, {\"status\": \"affected\", \"version\": \"12.5(1)SU4\"}, {\"status\": \"affected\", \"version\": \"12.5(1)SU5\"}, {\"status\": \"affected\", \"version\": \"12.5(1)SU6\"}, {\"status\": \"affected\", \"version\": \"12.5(1)SU7\"}, {\"status\": \"affected\", \"version\": \"12.5(1)SU8\"}, {\"status\": \"affected\", \"version\": \"12.5(1)SU8a\"}, {\"status\": \"affected\", \"version\": \"12.5(1)SU8b\"}, {\"status\": \"affected\", \"version\": \"12.0(1) SU2\"}, {\"status\": \"affected\", \"version\": \"12.0(1) SU1\"}, {\"status\": \"affected\", \"version\": \"12.0(1)\"}, {\"status\": \"affected\", \"version\": \"10.0.2\"}, {\"status\": \"affected\", \"version\": \"10.0(1)\"}, {\"status\": \"affected\", \"version\": \"11.0(1)\"}, {\"status\": \"affected\", \"version\": \"14SU1\"}, {\"status\": \"affected\", \"version\": \"14SU2\"}, {\"status\": \"affected\", \"version\": \"14\"}]}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.\"}], \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cem-csrf-suCmNjFr\", \"name\": \"cisco-sa-cem-csrf-suCmNjFr\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a directory traversal attack, which could allow the attacker to perform arbitrary actions on an affected device. This vulnerability is due to insufficient protections for the web UI of an affected system. An attacker could exploit this vulnerability by sending crafted requests to the web UI. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user, such as accessing password or log files or uploading and deleting existing files from the system.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"cwe\", \"cweId\": \"CWE-23\", \"description\": \"Relative Path Traversal\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2024-04-03T16:42:03.852Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2024-20352\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-08-01T21:59:41.671Z\", \"dateReserved\": \"2023-11-08T15:08:07.647Z\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2024-04-03T16:27:20.740Z\", \"assignerShortName\": \"cisco\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…