First published: Wed May 01 2019(Updated: )
A vulnerability in the management web interface of Cisco Expressway Series could allow an authenticated, remote attacker to perform a directory traversal attack against an affected device. The vulnerability is due to insufficient input validation on the web interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web interface. A successful exploit could allow the attacker to bypass security restrictions and access the web interface of a Cisco Unified Communications Manager associated with the affected device. Valid credentials would still be required to access the Cisco Unified Communications Manager interface. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-expressway-traversal
Credit: Phillip Huppert RedTeam Pentesting GmbH
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Expressway |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of Cisco-SA-20190501-Expressway-Traversal is categorized as high due to its potential for exploitation by authenticated remote attackers.
To fix Cisco-SA-20190501-Expressway-Traversal, ensure that you apply the necessary patches or software updates as recommended by Cisco.
The vulnerability impacts devices within the Cisco Expressway Series that utilize the management web interface.
An authenticated remote attacker can perform a directory traversal attack using this vulnerability.
The vulnerability is caused by insufficient input validation on the management web interface of affected devices.