8.2
CWE
352
EPSS
0.048%
Advisory Published
Updated

CVE-2024-20255: CSRF

First published: Wed Feb 07 2024(Updated: )

A vulnerability in the SOAP API of Cisco Expressway Series and Cisco TelePresence Video Communication Server could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user of the REST API to follow a crafted link. A successful exploit could allow the attacker to cause the affected system to reload.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Expressway
Cisco Expressway-C<15.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is the severity of CVE-2024-20255?

    CVE-2024-20255 is classified as a critical vulnerability due to the potential for unauthenticated remote attackers to execute cross-site request forgery attacks.

  • How do I fix CVE-2024-20255?

    To mitigate CVE-2024-20255, ensure that you apply the latest security patches provided by Cisco for the affected software.

  • Which Cisco products are affected by CVE-2024-20255?

    CVE-2024-20255 affects the Cisco Expressway Series collaboration gateways and Cisco TelePresence Video Communication Server.

  • What type of attack can be executed using CVE-2024-20255?

    CVE-2024-20255 allows an unauthenticated remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.

  • What causes the vulnerability in CVE-2024-20255?

    The vulnerability in CVE-2024-20255 is due to insufficient protections against cross-site request forgery in the SOAP API of the affected Cisco products.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203