First published: Wed Sep 04 2024(Updated: )
A vulnerability in Cisco Expressway Edge (Expressway-E) could allow an authenticated, remote attacker to masquerade as another user on an affected system. This vulnerability is due to inadequate authorization checks for Mobile and Remote Access (MRA) users. An attacker could exploit this vulnerability by running a series of crafted commands. A successful exploit could allow the attacker to intercept calls that are destined for a particular phone number or to make phone calls and have that phone number appear on the caller ID. To successfully exploit this vulnerability, the attacker must be an MRA user on an affected system.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Expressway |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2024-20497 has a high severity level due to its potential for user impersonation.
To fix CVE-2024-20497, you should apply the latest security patches provided by Cisco for the Expressway Edge.
CVE-2024-20497 affects authenticated users of Cisco Expressway Edge with Mobile and Remote Access capabilities.
An attacker can exploit CVE-2024-20497 to masquerade as another authorized user in the system.
As of now, there are no confirmed reports of CVE-2024-20497 being actively exploited in the wild.