Lucene search

K
cve[email protected]CVE-2023-20002
HistoryJan 20, 2023 - 7:15 a.m.

CVE-2023-20002

2023-01-2007:15:12
CWE-918
web.nvd.nist.gov
62
cisco
telepresence
roomos
software
vulnerability
ssrf
access control
cwe-20
cve-2023-20002

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to bypass access controls and conduct an SSRF attack through an affected device.

This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to send arbitrary network requests that are sourced from the affected system.

Affected configurations

NVD
Node
ciscoroomosMatch10.3.2.0
OR
ciscoroomosMatch10.3.4.0
OR
ciscoroomosMatch10.8.2.5
OR
ciscoroomosMatch10.8.4.0
OR
ciscoroomosMatch10.11.3.0
OR
ciscoroomosMatch10.11.5.2
OR
ciscoroomosMatch10.15.3.0
Node
ciscotelepresence_collaboration_endpointMatch8.1.1
OR
ciscotelepresence_collaboration_endpointMatch8.3.0
OR
ciscotelepresence_collaboration_endpointMatch8.3.5
OR
ciscotelepresence_collaboration_endpointMatch9.0.1
OR
ciscotelepresence_collaboration_endpointMatch9.1.1
OR
ciscotelepresence_collaboration_endpointMatch9.1.2
OR
ciscotelepresence_collaboration_endpointMatch9.1.3
OR
ciscotelepresence_collaboration_endpointMatch9.1.4
OR
ciscotelepresence_collaboration_endpointMatch9.1.5
OR
ciscotelepresence_collaboration_endpointMatch9.1.6
OR
ciscotelepresence_collaboration_endpointMatch9.2.1
OR
ciscotelepresence_collaboration_endpointMatch9.2.2
OR
ciscotelepresence_collaboration_endpointMatch9.2.3
OR
ciscotelepresence_collaboration_endpointMatch9.2.4
OR
ciscotelepresence_collaboration_endpointMatch9.9.3
OR
ciscotelepresence_collaboration_endpointMatch9.9.4
OR
ciscotelepresence_collaboration_endpointMatch9.10.1
OR
ciscotelepresence_collaboration_endpointMatch9.10.2
OR
ciscotelepresence_collaboration_endpointMatch9.10.3
OR
ciscotelepresence_collaboration_endpointMatch9.12.3
OR
ciscotelepresence_collaboration_endpointMatch9.12.4
OR
ciscotelepresence_collaboration_endpointMatch9.12.5
OR
ciscotelepresence_collaboration_endpointMatch9.13.0
OR
ciscotelepresence_collaboration_endpointMatch9.13.1
OR
ciscotelepresence_collaboration_endpointMatch9.13.2
OR
ciscotelepresence_collaboration_endpointMatch9.13.3
OR
ciscotelepresence_collaboration_endpointMatch9.14.3
OR
ciscotelepresence_collaboration_endpointMatch9.14.4
OR
ciscotelepresence_collaboration_endpointMatch9.14.5
OR
ciscotelepresence_collaboration_endpointMatch9.14.6
OR
ciscotelepresence_collaboration_endpointMatch9.15.0.10
OR
ciscotelepresence_collaboration_endpointMatch9.15.0.11
OR
ciscotelepresence_collaboration_endpointMatch9.15.3.25
OR
ciscotelepresence_collaboration_endpointMatch9.15.3.26
OR
ciscotelepresence_collaboration_endpointMatch9.15.10.8

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco RoomOS Software",
    "versions": [
      {
        "version": "RoomOS 10.3.2.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.3.4.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.8.2.5",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.11.5.2",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.8.4.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.11.3.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.15.3.0",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco TelePresence Endpoint Software (TC/CE)",
    "versions": [
      {
        "version": "CE9.0.1",
        "status": "affected"
      },
      {
        "version": "CE9.1.1",
        "status": "affected"
      },
      {
        "version": "CE9.1.2",
        "status": "affected"
      },
      {
        "version": "CE9.1.3",
        "status": "affected"
      },
      {
        "version": "CE9.1.4",
        "status": "affected"
      },
      {
        "version": "CE9.1.5",
        "status": "affected"
      },
      {
        "version": "CE9.1.6",
        "status": "affected"
      },
      {
        "version": "CE9.10.1",
        "status": "affected"
      },
      {
        "version": "CE9.10.2",
        "status": "affected"
      },
      {
        "version": "CE9.10.3",
        "status": "affected"
      },
      {
        "version": "CE9.12.4",
        "status": "affected"
      },
      {
        "version": "CE9.12.5",
        "status": "affected"
      },
      {
        "version": "CE9.12.3",
        "status": "affected"
      },
      {
        "version": "CE9.13.0",
        "status": "affected"
      },
      {
        "version": "CE9.13.1",
        "status": "affected"
      },
      {
        "version": "CE9.13.3",
        "status": "affected"
      },
      {
        "version": "CE9.13.2",
        "status": "affected"
      },
      {
        "version": "CE9.2.1",
        "status": "affected"
      },
      {
        "version": "CE9.2.2",
        "status": "affected"
      },
      {
        "version": "CE9.2.3",
        "status": "affected"
      },
      {
        "version": "CE9.2.4",
        "status": "affected"
      },
      {
        "version": "CE9.9.3",
        "status": "affected"
      },
      {
        "version": "CE9.9.4",
        "status": "affected"
      },
      {
        "version": "CE9.14.3",
        "status": "affected"
      },
      {
        "version": "CE9.14.5",
        "status": "affected"
      },
      {
        "version": "CE9.14.4",
        "status": "affected"
      },
      {
        "version": "CE9.14.6",
        "status": "affected"
      },
      {
        "version": "CE9.14.7",
        "status": "affected"
      },
      {
        "version": "CE9.15.0.11",
        "status": "affected"
      },
      {
        "version": "CE9.15.0.10",
        "status": "affected"
      },
      {
        "version": "CE9.15.10.8",
        "status": "affected"
      },
      {
        "version": "CE9.15.3.26",
        "status": "affected"
      },
      {
        "version": "CE9.15.3.25",
        "status": "affected"
      },
      {
        "version": "CE9.15.3.17",
        "status": "affected"
      },
      {
        "version": "CE9.15.3.22",
        "status": "affected"
      },
      {
        "version": "CE9.15.0.19",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.8.4.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.11.3.0",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.11.5.2",
        "status": "affected"
      },
      {
        "version": "RoomOS 10.15.3.0",
        "status": "affected"
      },
      {
        "version": "9.15.3.25",
        "status": "affected"
      }
    ]
  }
]

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2023-20002