Lucene search

K
cvelistCiscoCVELIST:CVE-2019-1678
HistoryFeb 06, 2019 - 12:00 a.m.

CVE-2019-1678 Cisco Meeting Server Denial of Service Vulnerability

2019-02-0600:00:00
CWE-20
cisco
www.cve.org

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

4.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.0%

A vulnerability in Cisco Meeting Server could allow an authenticated, remote attacker to cause a partial denial of service (DoS) to Cisco Meetings application users who are paired with a Session Initiation Protocol (SIP) endpoint. The vulnerability is due to improper validation of coSpaces configuration parameters. An attacker could exploit this vulnerability by inserting crafted strings in specific coSpace parameters. An exploit could allow the attacker to prevent clients from joining a conference call in the affected coSpace. Versions prior to 2.4.3 are affected.

CNA Affected

[
  {
    "product": "Cisco Meeting Server ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "2.4.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

4.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.0%

Related for CVELIST:CVE-2019-1678