var-201902-0424
Vulnerability from variot
A vulnerability in the Simple Object Access Protocol (SOAP) of Cisco TelePresence Management Suite (TMS) software could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to a lack of proper access and authentication controls on the affected TMS software. An attacker could exploit this vulnerability by gaining access to internal, trusted networks to send crafted SOAP calls to the affected device. If successful, an exploit could allow the attacker to access system management tools. Under normal circumstances, this access should be prohibited. Remote attackers can exploit this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks. This issue is being tracked by Cisco Bug ID CSCvj25332. This product is mainly used to deploy large-scale remote and local video conferencing, and provides contact management and centralized configuration management
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201902-0424", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "telepresence management suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.6" }, { "model": "telepresence management suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.2.1" }, { "model": "telepresence management suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.1" }, { "model": "telepresence management suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.5" }, { "model": "telepresence management suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.7" }, { "model": "telepresence management suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.0" }, { "model": "telepresence management suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.3" }, { "model": "telepresence management suite", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "15.4" }, { "model": "telepresence management suite", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "telepresence management suite", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" } ], "sources": [ { "db": "BID", "id": "106918" }, { "db": "JVNDB", "id": "JVNDB-2019-001902" }, { "db": "NVD", "id": "CVE-2019-1660" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:telepresence_management_suite:15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:telepresence_management_suite:15.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:telepresence_management_suite:15.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:telepresence_management_suite:15.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:telepresence_management_suite:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:telepresence_management_suite:15.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:telepresence_management_suite:15.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:telepresence_management_suite:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-1660" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "the reporting entity has requested to remain anonymous.,This vulnerability was externally reported to Cisco; however,The vendor reported this issue.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-291" } ], "trust": 0.6 }, "cve": "CVE-2019-1660", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-1660", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-148762", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2019-1660", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-1660", "trust": 1.8, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1660", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201902-291", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-148762", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-1660", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-148762" }, { "db": "VULMON", "id": "CVE-2019-1660" }, { "db": "JVNDB", "id": "JVNDB-2019-001902" }, { "db": "NVD", "id": "CVE-2019-1660" }, { "db": "NVD", "id": "CVE-2019-1660" }, { "db": "CNNVD", "id": "CNNVD-201902-291" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Simple Object Access Protocol (SOAP) of Cisco TelePresence Management Suite (TMS) software could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to a lack of proper access and authentication controls on the affected TMS software. An attacker could exploit this vulnerability by gaining access to internal, trusted networks to send crafted SOAP calls to the affected device. If successful, an exploit could allow the attacker to access system management tools. Under normal circumstances, this access should be prohibited. \nRemote attackers can exploit this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks. \nThis issue is being tracked by Cisco Bug ID CSCvj25332. This product is mainly used to deploy large-scale remote and local video conferencing, and provides contact management and centralized configuration management", "sources": [ { "db": "NVD", "id": "CVE-2019-1660" }, { "db": "JVNDB", "id": "JVNDB-2019-001902" }, { "db": "BID", "id": "106918" }, { "db": "VULHUB", "id": "VHN-148762" }, { "db": "VULMON", "id": "CVE-2019-1660" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1660", "trust": 2.9 }, { "db": "BID", "id": "106918", "trust": 2.1 }, { "db": "JVNDB", "id": "JVNDB-2019-001902", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201902-291", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-148762", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-1660", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148762" }, { "db": "VULMON", "id": "CVE-2019-1660" }, { "db": "BID", "id": "106918" }, { "db": "JVNDB", "id": "JVNDB-2019-001902" }, { "db": "NVD", "id": "CVE-2019-1660" }, { "db": "CNNVD", "id": "CNNVD-201902-291" } ] }, "id": "VAR-201902-0424", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-148762" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T14:01:01.043000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190206-tms-soap", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190206-tms-soap" }, { "title": "Cisco: Cisco TelePresence Management Suite Simple Object Access Protocol Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20190206-tms-soap" }, { "title": "cs-reaource-links", "trust": 0.1, "url": "https://github.com/rayiik/cs-reaource-links " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-1660" }, { "db": "JVNDB", "id": "JVNDB-2019-001902" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148762" }, { "db": "JVNDB", "id": "JVNDB-2019-001902" }, { "db": "NVD", "id": "CVE-2019-1660" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190206-tms-soap" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/106918" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1660" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1660" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/264.html" }, { "trust": 0.1, "url": "https://github.com/rayiik/cs-reaource-links" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-148762" }, { "db": "VULMON", "id": "CVE-2019-1660" }, { "db": "BID", "id": "106918" }, { "db": "JVNDB", "id": "JVNDB-2019-001902" }, { "db": "NVD", "id": "CVE-2019-1660" }, { "db": "CNNVD", "id": "CNNVD-201902-291" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-148762" }, { "db": "VULMON", "id": "CVE-2019-1660" }, { "db": "BID", "id": "106918" }, { "db": "JVNDB", "id": "JVNDB-2019-001902" }, { "db": "NVD", "id": "CVE-2019-1660" }, { "db": "CNNVD", "id": "CNNVD-201902-291" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-02-07T00:00:00", "db": "VULHUB", "id": "VHN-148762" }, { "date": "2019-02-07T00:00:00", "db": "VULMON", "id": "CVE-2019-1660" }, { "date": "2019-02-06T00:00:00", "db": "BID", "id": "106918" }, { "date": "2019-03-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-001902" }, { "date": "2019-02-07T21:29:00.187000", "db": "NVD", "id": "CVE-2019-1660" }, { "date": "2019-02-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201902-291" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-148762" }, { "date": "2019-10-09T00:00:00", "db": "VULMON", "id": "CVE-2019-1660" }, { "date": "2019-02-06T00:00:00", "db": "BID", "id": "106918" }, { "date": "2019-03-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-001902" }, { "date": "2019-10-09T23:47:38.957000", "db": "NVD", "id": "CVE-2019-1660" }, { "date": "2019-03-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201902-291" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-291" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco TelePresence Management Suite Vulnerability related to authorization, authority, and access control in software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-001902" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-291" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.