Vulnerability Monitor

The vendors, products, and vulnerabilities you care about

CVE-2023-20259


A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device. This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention.


Published

2023-10-04T17:15:09.990

Last Modified

2024-11-21T07:41:00.970

Status

Modified

Source

[email protected]

Severity

CVSSv3.1: 8.6 (HIGH)

Weaknesses
  • Type: Secondary
    CWE-400
  • Type: Primary
    NVD-CWE-noinfo

Affected Vendors & Products
Type Vendor Product Version/Range Vulnerable?
Application cisco emergency_responder 14su3 Yes
Application cisco prime_collaboration_deployment 14su3 Yes
Application cisco unified_communications_manager 12.5\(1\)su7 Yes
Application cisco unified_communications_manager 12.5\(1\)su7 Yes
Application cisco unified_communications_manager 14su3 Yes
Application cisco unified_communications_manager 14su3 Yes
Application cisco unified_communications_manager_im_\&_presence_service 12.5\(1\)su7 Yes
Application cisco unified_communications_manager_im_\&_presence_service 14su3 Yes
Application cisco unity_connection 14su3 Yes

References