Lucene search

K
cvelistCiscoCVELIST:CVE-2023-20259
HistoryOct 04, 2023 - 4:13 p.m.

CVE-2023-20259

2023-10-0416:13:30
cisco
www.cve.org
1
cisco
vulnerability
api
denial of service
authentication
http request
cpu utilization
management access

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.3%

A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device.

This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Emergency Responder",
    "versions": [
      {
        "version": "12.5(1)SU7",
        "status": "affected"
      },
      {
        "version": "14",
        "status": "affected"
      },
      {
        "version": "14SU3",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Unity Connection",
    "versions": [
      {
        "version": "14SU3",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Communications Manager",
    "versions": [
      {
        "version": "12.5(1)SU7",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU7a",
        "status": "affected"
      },
      {
        "version": "14SU3",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Communications Manager IM and Presence Service",
    "versions": [
      {
        "version": "12.5(1)SU7",
        "status": "affected"
      },
      {
        "version": "14SU3",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Prime Collaboration Deployment",
    "versions": [
      {
        "version": "14SU3",
        "status": "affected"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.3%

Related for CVELIST:CVE-2023-20259