CVE-2019-1679 – Cisco TelePresence Conductor, Cisco Expressway Series, and Cisco TelePresence Video Communication Server REST API Server-Side Request Forgery Vulnerability
https://notcve.org/view.php?id=CVE-2019-1679
A vulnerability in the web interface of Cisco TelePresence Conductor, Cisco Expressway Series, and Cisco TelePresence Video Communication Server (VCS) Software could allow an authenticated, remote attacker to trigger an HTTP request from an affected server to an arbitrary host. This type of attack is commonly referred to as server-side request forgery (SSRF). The vulnerability is due to insufficient access controls for the REST API of Cisco Expressway Series and Cisco TelePresence VCS. An attacker could exploit this vulnerability by submitting a crafted HTTP request to the affected server. Versions prior to XC4.3.4 are affected. • http://www.securityfocus.com/bid/106940 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-rest-api-ssrf • CWE-918: Server-Side Request Forgery (SSRF) •
CVE-2017-3790
https://notcve.org/view.php?id=CVE-2017-3790
A vulnerability in the received packet parser of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) software could allow an unauthenticated, remote attacker to cause a reload of the affected system, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient size validation of user-supplied data. An attacker could exploit this vulnerability by sending crafted H.224 data in Real-Time Transport Protocol (RTP) packets in an H.323 call. An exploit could allow the attacker to overflow a buffer in a cache that belongs to the received packet parser, which will result in a crash of the application, resulting in a DoS condition. All versions of Cisco Expressway Series Software and Cisco TelePresence VCS Software prior to version X8.8.2 are vulnerable. • http://www.securityfocus.com/bid/95786 http://www.securitytracker.com/id/1037697 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170125-expressway • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-399: Resource Management Errors •
CVE-2014-0662
https://notcve.org/view.php?id=CVE-2014-0662
The SIP module in Cisco TelePresence Video Communication Server (VCS) before 8.1 allows remote attackers to cause a denial of service (process failure) via a crafted SDP message, aka Bug ID CSCue97632. El módulo SIP en Cisco TelePresence Video Communication Server (VCS) anterior a la versión 8.1 permite a atacantes remotos provocar una denegación de servicio (fallo del proceso) a través de un mensaje SDP manipulado, también conocido como Bug ID CSCue97632. • http://osvdb.org/102363 http://secunia.com/advisories/56592 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140122-vcs http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=32409 http://www.securityfocus.com/bid/65076 http://www.securitytracker.com/id/1029655 https://exchange.xforce.ibmcloud.com/vulnerabilities/90621 • CWE-20: Improper Input Validation •
CVE-2012-5444
https://notcve.org/view.php?id=CVE-2012-5444
Cisco TelePresence Video Communication Server (VCS) X7.0.3 does not properly process certain search rules, which allows remote attackers to create conferences via an unspecified Conductor request, aka Bug ID CSCub67989. Cisco TelePresence Video Communication Server (VCS) vX7.0.3 no procesa correctamente ciertas reglas de búsqueda, lo que permite crear conferencias a atacantes remotos a través de una petición de Conductor no especificado. Se trata de un problema también conocido como Bug ID CSCub67989. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-5444 • CWE-264: Permissions, Privileges, and Access Controls •