CWE
918
Advisory Published
Updated

CVE-2023-20002: SSRF

First published: Thu Jan 19 2023(Updated: )

A vulnerability in Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to bypass access controls and conduct an SSRF attack through an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to send arbitrary network requests that are sourced from the affected system.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco RoomOS=10.3.2.0
Cisco RoomOS=10.3.4.0
Cisco RoomOS=10.8.2.5
Cisco RoomOS=10.8.4.0
Cisco RoomOS=10.11.3.0
Cisco RoomOS=10.11.5.2
Cisco RoomOS=10.15.3.0
Cisco TelePresence Collaboration Endpoint=8.1.1
Cisco TelePresence Collaboration Endpoint=8.3.0
Cisco TelePresence Collaboration Endpoint=8.3.5
Cisco TelePresence Collaboration Endpoint=9.0.1
Cisco TelePresence Collaboration Endpoint=9.1.1
Cisco TelePresence Collaboration Endpoint=9.1.2
Cisco TelePresence Collaboration Endpoint=9.1.3
Cisco TelePresence Collaboration Endpoint=9.1.4
Cisco TelePresence Collaboration Endpoint=9.1.5
Cisco TelePresence Collaboration Endpoint=9.1.6
Cisco TelePresence Collaboration Endpoint=9.2.1
Cisco TelePresence Collaboration Endpoint=9.2.2
Cisco TelePresence Collaboration Endpoint=9.2.3
Cisco TelePresence Collaboration Endpoint=9.2.4
Cisco TelePresence Collaboration Endpoint=9.9.3
Cisco TelePresence Collaboration Endpoint=9.9.4
Cisco TelePresence Collaboration Endpoint=9.10.1
Cisco TelePresence Collaboration Endpoint=9.10.2
Cisco TelePresence Collaboration Endpoint=9.10.3
Cisco TelePresence Collaboration Endpoint=9.12.3
Cisco TelePresence Collaboration Endpoint=9.12.4
Cisco TelePresence Collaboration Endpoint=9.12.5
Cisco TelePresence Collaboration Endpoint=9.13.0
Cisco TelePresence Collaboration Endpoint=9.13.1
Cisco TelePresence Collaboration Endpoint=9.13.2
Cisco TelePresence Collaboration Endpoint=9.13.3
Cisco TelePresence Collaboration Endpoint=9.14.3
Cisco TelePresence Collaboration Endpoint=9.14.4
Cisco TelePresence Collaboration Endpoint=9.14.5
Cisco TelePresence Collaboration Endpoint=9.14.6
Cisco TelePresence Collaboration Endpoint=9.15.0.10
Cisco TelePresence Collaboration Endpoint=9.15.0.11
Cisco TelePresence Collaboration Endpoint=9.15.3.25
Cisco TelePresence Collaboration Endpoint=9.15.3.26
Cisco TelePresence Collaboration Endpoint=9.15.10.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2023-20002.

  • What is the severity level of CVE-2023-20002?

    The severity level of CVE-2023-20002 is medium, with a score of 4.4.

  • How does this vulnerability affect Cisco TelePresence CE and RoomOS Software?

    This vulnerability affects Cisco TelePresence CE and RoomOS Software by allowing an authenticated local attacker to bypass access controls and conduct an SSRF attack through an affected device.

  • What is the cause of CVE-2023-20002?

    CVE-2023-20002 is caused by improper validation of user-supplied input.

  • How can I fix this vulnerability?

    To fix this vulnerability, it is recommended to apply the necessary security patch provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203