A vulnerability in Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to bypass access controls and conduct an SSRF attack through an affected device.
This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to send arbitrary network requests that are sourced from the affected system.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
History
21 Nov 2024, 07:40
Type | Values Removed | Values Added |
---|---|---|
References | () https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-roomos-dkjGFgRK - Vendor Advisory | |
Summary |
|
07 Nov 2023, 04:05
Type | Values Removed | Values Added |
---|---|---|
Summary | A vulnerability in Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to bypass access controls and conduct an SSRF attack through an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to send arbitrary network requests that are sourced from the affected system. |
Information
Published : 2023-01-20 07:15
Updated : 2024-11-21 07:40
NVD link : CVE-2023-20002
Mitre link : CVE-2023-20002
CVE.ORG link : CVE-2023-20002
JSON object : View
Products Affected
cisco
- roomos
- telepresence_collaboration_endpoint
CWE
CWE-918
Server-Side Request Forgery (SSRF)