CVE-2019-1679

A vulnerability in the web interface of Cisco TelePresence Conductor, Cisco Expressway Series, and Cisco TelePresence Video Communication Server (VCS) Software could allow an authenticated, remote attacker to trigger an HTTP request from an affected server to an arbitrary host. This type of attack is commonly referred to as server-side request forgery (SSRF). The vulnerability is due to insufficient access controls for the REST API of Cisco Expressway Series and Cisco TelePresence VCS. An attacker could exploit this vulnerability by submitting a crafted HTTP request to the affected server. Versions prior to XC4.3.4 are affected.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:telepresence_video_communication_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:cisco:telepresence_conductor:*:*:*:*:*:*:*:*

History

23 Mar 2023, 17:33

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/106940 - Third Party Advisory (BID) http://www.securityfocus.com/bid/106940 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2019-02-07 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-1679

Mitre link : CVE-2019-1679

CVE.ORG link : CVE-2019-1679


JSON object : View

Products Affected

cisco

  • telepresence_conductor
  • telepresence_video_communication_server
CWE
CWE-918

Server-Side Request Forgery (SSRF)