We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2022-20853

Cisco Expressway Series and Cisco TelePresence VCS Cross-Site Request Forgery Vulnerability



Assignercisco
Reserved2021-11-02
Published2024-11-15
Updated2024-11-15

Description

A vulnerability in the REST API of Cisco Expressway Series and Cisco TelePresence VCS could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user of the REST API to follow a crafted link. A successful exploit could allow the attacker to cause the affected system to reload. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. 



HIGH: 7.4CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H

Product status

Default status
unknown

X8.11.2
affected

X8.6
affected

X8.11.3
affected

X8.2.2
affected

X8.8.3
affected

X8.11.0
affected

X12.5.2
affected

X8.1.1
affected

X8.9
affected

X12.5.1
affected

X12.5.6
affected

X8.7.3
affected

X12.6.0
affected

X8.11.1
affected

X8.5
affected

X8.9.1
affected

X8.10.2
affected

X8.8.2
affected

X8.5.3
affected

X8.1
affected

X8.9.2
affected

X8.11.4
affected

X12.5.4
affected

X8.8.1
affected

X8.2.1
affected

X8.5.1
affected

X8.6.1
affected

X8.1.2
affected

X8.8
affected

X8.10.0
affected

X12.5.3
affected

X8.10.1
affected

X12.5.7
affected

X8.10.3
affected

X8.7.1
affected

X8.2
affected

X12.5.8
affected

X8.7
affected

X8.5.2
affected

X12.5.9
affected

X12.5.0
affected

X8.10.4
affected

X8.7.2
affected

X12.5.5
affected

X12.6.1
affected

X12.6.2
affected

X12.6.3
affected

X12.6.4
affected

X12.7.0
affected

X12.7.1
affected

X14.0.0
affected

X14.0.1
affected

X14.0.2
affected

X14.0.3
affected

X14.0.4
affected

X14.0.5
affected

X14.0.6
affected

X14.0.7
affected

X14.0.8
affected

References

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-sqpsSfY6 (cisco-sa-expressway-csrf-sqpsSfY6)

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-thinrcpt-xss-gSj4CecU

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cssm-priv-esc-SEjz69dv

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-prv-esc-8PdRU8t8 (https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-prv-esc-8PdRU8t8</a></p><p><strong>Attention</strong>: Simplifying the Cisco&nbsp;portfolio includes the renaming of security products under one brand: Cisco&nbsp;Secure. For more information, see <a href="https://www.cisco.com/c/en/us/products/security/secure-names.html">Meet Cisco&nbsp;Secure)

cve.org CVE-2022-20853

nvd.nist.gov CVE-2022-20853

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2022-20853
Support options

Helpdesk Telegram

Subscribe to our newsletter to learn more about our work.