gsd-2024-20252
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device. Note: "Cisco Expressway Series" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2024-20252",
    "id": "GSD-2024-20252"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-20252"
      ],
      "details": "Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device. \r\n\r Note: \"Cisco Expressway Series\" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices.\r\n\r For more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.",
      "id": "GSD-2024-20252",
      "modified": "2023-12-13T01:21:42.905698Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@cisco.com",
        "ID": "CVE-2024-20252",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Cisco TelePresence Video Communication Server (VCS) Expressway",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "X8.5.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.5.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.6.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.1.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.1.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.2.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.2.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.7.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.7.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.7.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.8.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.8.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.8.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.9.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.9.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.10.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.10.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.10.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.10.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.10.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.5.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.5.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.5.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.5.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.5.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.5.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.5.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.5.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.5.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.5.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.6.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.6.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.6.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.6.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.6.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.7.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X12.7.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.11.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.11.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.11.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.11.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X8.11.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.0.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.0.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.0.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.0.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.0.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.0.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.0.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.0.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.0.10"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.0.11"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.2.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.2.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.2.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.2.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.2.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.2.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.3.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.3.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "X14.3.2"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cisco"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device. \r\n\r Note: \"Cisco Expressway Series\" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices.\r\n\r For more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory."
          }
        ]
      },
      "exploit": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-352",
                "lang": "eng",
                "value": "Cross-Site Request Forgery (CSRF)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3",
            "refsource": "MISC",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3"
          }
        ]
      },
      "source": {
        "advisory": "cisco-sa-expressway-csrf-KnnZDMj3",
        "defects": [
          "CSCwa25099"
        ],
        "discovery": "INTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:cisco:expressway:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0A7F785F-B9AD-4036-B752-61CB9F69B16C",
                    "versionEndIncluding": "15.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device. \r\n\r Note: \"Cisco Expressway Series\" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices.\r\n\r For more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory."
          },
          {
            "lang": "es",
            "value": "M\u00faltiples vulnerabilidades en Cisco Expressway Series y Cisco TelePresence Video Communication Server (VCS) podr\u00edan permitir que un atacante remoto no autenticado realice ataques de cross-site request forgery (CSRF) que realicen acciones arbitrarias en un dispositivo afectado. Nota: \"Serie Cisco Expressway\" se refiere a los dispositivos Cisco Expressway Control (Expressway-C) y Cisco Expressway Edge (Expressway-E). Para obtener m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles [\"#details\"] de este aviso."
          }
        ],
        "id": "CVE-2024-20252",
        "lastModified": "2024-02-15T15:54:43.420",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 8.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 9.6,
                "baseSeverity": "CRITICAL",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "CHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 6.0,
              "source": "ykramarz@cisco.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-02-07T17:15:09.913",
        "references": [
          {
            "source": "ykramarz@cisco.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-KnnZDMj3"
          }
        ],
        "sourceIdentifier": "ykramarz@cisco.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-352"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-352"
              }
            ],
            "source": "ykramarz@cisco.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...