CVE-2023-20105

A vulnerability in the change password functionality of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with Read-only credentials to elevate privileges to Administrator on an affected system. This vulnerability is due to incorrect handling of password change requests. An attacker could exploit this vulnerability by authenticating to the application as a Read-only user and sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to alter the passwords of any user on the system, including an administrative user, and then impersonate that user. Note: Cisco Expressway Series refers to the Expressway Control (Expressway-C) device and the Expressway Edge (Expressway-E) device.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:telepresence_video_communication_server:*:*:*:*:expressway:*:*:*

Configuration 2 (hide)

cpe:2.3:a:cisco:telepresence_video_communication_server:*:*:*:*:*:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
CWE CWE-20

12 Jul 2023, 16:15

Type Values Removed Values Added
Summary Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated attacker with Administrator-level read-only credentials to elevate their privileges to Administrator with read-write credentials on an affected system. Note: "Cisco Expressway Series" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices. For more information about these vulnerabilities, see the Details section of this advisory. A vulnerability in the change password functionality of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker with Read-only credentials to elevate privileges to Administrator on an affected system. This vulnerability is due to incorrect handling of password change requests. An attacker could exploit this vulnerability by authenticating to the application as a Read-only user and sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to alter the passwords of any user on the system, including an administrative user, and then impersonate that user. Note: Cisco Expressway Series refers to the Expressway Control (Expressway-C) device and the Expressway Edge (Expressway-E) device.

07 Jul 2023, 13:27

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (CISCO) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-priv-esc-Ls2B9t7b - (CISCO) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-priv-esc-Ls2B9t7b - Vendor Advisory
CWE NVD-CWE-noinfo
First Time Cisco telepresence Video Communication Server
Cisco
CPE cpe:2.3:a:cisco:telepresence_video_communication_server:*:*:*:*:expressway:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:*:*:*:*:*:*:*:*

28 Jun 2023, 15:25

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-28 15:15

Updated : 2024-01-25 17:15


NVD link : CVE-2023-20105

Mitre link : CVE-2023-20105

CVE.ORG link : CVE-2023-20105


JSON object : View

Products Affected

cisco

  • telepresence_video_communication_server
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation