Executive Summary

Summary
Title Cisco Meeting Server Information Disclosure Vulnerability
Informations
Name cisco-sa-20180606-cms-id First vendor Publication 2018-06-06
Vendor Cisco Last vendor Modification 2018-06-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in Cisco Meeting Server (CMS) could allow an unauthenticated, adjacent attacker to access services running on internal device interfaces of an affected system.

The vulnerability is due to incorrect default configuration of the device, which can expose internal interfaces and ports on the external interface of the system. A successful exploit could allow the attacker to gain unauthenticated access to configuration and database files and sensitive meeting information on an affected system.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cms-id ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cms-id"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbGAZAXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczfUcP/j0YNIAF2d4MIefbCg6beB2wkezC qgVsCaPdKTY3bSYBu+QiBjyqRpuaCtL5lhu47NjHcFn5OTT5sYhKkvEoRMRnblpX e1fkz9osY4WmYSD13/kXbJ7soKFdBu9tySeki+8AqOH3dxLecwYqtGBVyU0sUwoM l73GPv/6hJYAmnatycPXdk8Amvbmp/OkaAxqOlD18SwHMV4DXo4uD2LZtd5f7Vw +i2SxxuHAKry53JSty9uck5pH5p3eiyGSpbxzmLbKUgR5zEW32xkSaJEPcRGCvEvp YhZPXP9P8J6KqSchWSdL60ZotNHi5tqu0+EtmWEwaBOf2KdxkHS9Tki1qYWJuVHC sfyHC6T+93Hgxw5EmJNzUbh62zijxzmg82t4AO7IHNAwmkH/FynrsjybVyGDniL8 c5m71LqhDGvBhho5ZzR7NeSyKWoVkOaC5Ncz8R1MwE7Z37zIr2JoJeJt58LmdaSW 4kGrdIy2yJZ/s2ho0KFBOJK2OUK+rdzdtdE84X/0vbVIS6jAsBTOfkMXchrnlr/S dAvMVqrgU+1KYeaBIjf7jr1JfZSxtnUxjzxrmNhSY4V4KnDsqHLaIc52pHTdAtHl fGtb7UytrKsBZKuSV4JjkYGLlfW19/Qa0IcX1h+1hdaSin/haDvvd27l/FQZWFBC 9N6Hz7Ax1YcWi1gX =+kTI END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 50

Snort® IPS/IDS

Date Description
2020-12-05 Cisco Meeting Server user configuration download attempt
RuleID : 46750 - Revision : 2 - Type : SERVER-OTHER
2020-12-05 Cisco Meeting Server configuration download attempt
RuleID : 46749 - Revision : 1 - Type : SERVER-OTHER

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-07-20 17:21:13
  • Multiple Updates
2018-06-07 17:21:02
  • Multiple Updates
2018-06-06 21:19:02
  • First insertion