CWE
918
Advisory Published

cisco-sa-20190206-rest-api-ssrf: Cisco TelePresence Conductor, Cisco Expressway Series, and Cisco TelePresence Video Communication Server REST API Server-Side Request Forgery Vulnerability

First published: Wed Feb 06 2019(Updated: )

A vulnerability in the web interface of Cisco TelePresence Conductor, Cisco Expressway Series, and Cisco TelePresence Video Communication Server (VCS) Software could allow an authenticated, remote attacker to trigger an HTTP request from an affected server to an arbitrary host. This type of attack is commonly referred to as server-side request forgery (SSRF). The vulnerability is due to insufficient access controls for the REST API of Cisco Expressway Series and Cisco TelePresence VCS. An attacker could exploit this vulnerability by submitting a crafted HTTP request to the affected server. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-rest-api-ssrf

Affected SoftwareAffected VersionHow to fix
Cisco TelePresence Conductor Firmware
Cisco Expressway
Cisco TelePresence Video Communication Server

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the severity of cisco-sa-20190206-rest-api-ssrf?

    The severity of cisco-sa-20190206-rest-api-ssrf is considered high due to the potential for remote exploitation.

  • How do I fix cisco-sa-20190206-rest-api-ssrf?

    To fix cisco-sa-20190206-rest-api-ssrf, apply the latest firmware updates provided by Cisco for affected products.

  • What products are affected by cisco-sa-20190206-rest-api-ssrf?

    The affected products for cisco-sa-20190206-rest-api-ssrf include Cisco TelePresence Conductor, Cisco Expressway Series, and Cisco TelePresence Video Communication Server.

  • Who can exploit the cisco-sa-20190206-rest-api-ssrf vulnerability?

    The cisco-sa-20190206-rest-api-ssrf vulnerability can be exploited by authenticated remote attackers.

  • What does cisco-sa-20190206-rest-api-ssrf allow attackers to do?

    The cisco-sa-20190206-rest-api-ssrf vulnerability allows attackers to trigger HTTP requests from the affected server to arbitrary hosts.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203