CVE-2023-20259

A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device. This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:emergency_responder:14su3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_collaboration_deployment:14su3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su7:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su7:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:14su3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:14su3:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:12.5\(1\)su7:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:14su3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unity_connection:14su3:*:*:*:*:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
CWE CWE-400

17 Oct 2023, 16:13

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su7:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:12.5\(1\)su7:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:14su3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:14su3:*:*:*:session_management:*:*:*
cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\)su7:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_collaboration_deployment:14su3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unity_connection:14su3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_communications_manager_im_\&_presence_service:14su3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:emergency_responder:14su3:*:*:*:*:*:*:*
First Time Cisco unity Connection
Cisco unified Communications Manager
Cisco prime Collaboration Deployment
Cisco emergency Responder
Cisco
Cisco unified Communications Manager Im \& Presence Service
CWE NVD-CWE-noinfo
References (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF - (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF - Vendor Advisory

04 Oct 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-04 17:15

Updated : 2024-01-25 17:15


NVD link : CVE-2023-20259

Mitre link : CVE-2023-20259

CVE.ORG link : CVE-2023-20259


JSON object : View

Products Affected

cisco

  • emergency_responder
  • unity_connection
  • unified_communications_manager
  • unified_communications_manager_im_\&_presence_service
  • prime_collaboration_deployment
CWE
NVD-CWE-noinfo CWE-400

Uncontrolled Resource Consumption