Cisco TelePresence Video Communication Server Expressway Administrative Page access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in Cisco TelePresence Video Communication Server Expressway X8.6 (Unified Communication Software) and classified as critical. This issue affects an unknown code block of the component Administrative Page. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Cisco TelePresence Video Communication Server (VCS) Expressway X8.6 allows remote authenticated users to bypass intended read-only restrictions and upload Tandberg Linux Package (TLP) files by visiting an administrative page, aka Bug ID CSCuw55651.

The weakness was presented 12/13/2015 as CSCuw55651 as confirmed advisory (Website). It is possible to read the advisory at tools.cisco.com. The identification of this vulnerability is CVE-2015-6413 since 08/17/2015. The attack may be initiated remotely. The requirement for exploitation is a simple authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 92045 (Cisco TelePresence VCS / Expressway 8.x < 8.8 Multiple Vulnerabilities (Bar Mitzvah)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CISCO and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 38631 (Cisco TelePresence Video Communication Server Information Disclosure Vulnerability).

Upgrading eliminates this vulnerability. A possible mitigation has been published 8 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (92045), SecurityFocus (BID 79088†) and Vulnerability Center (SBV-55219†). See VDB-79764 and VDB-88819 for similar entries. If you want to get the best quality for vulnerability data then you always have to consider VulDB.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 92045
Nessus Name: Cisco TelePresence VCS / Expressway 8.x < 8.8 Multiple Vulnerabilities (Bar Mitzvah)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 803167
OpenVAS Name: Cisco TelePresence VCS and VCS Expressway Multiple Vulnerabilities Dec15
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Timelineinfo

08/17/2015 🔍
12/09/2015 +114 days 🔍
12/12/2015 +3 days 🔍
12/13/2015 +1 days 🔍
12/14/2015 +1 days 🔍
12/14/2015 +0 days 🔍
07/06/2016 +205 days 🔍
07/14/2016 +8 days 🔍
06/30/2022 +2177 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: CSCuw55651
Status: Confirmed

CVE: CVE-2015-6413 (🔍)
SecurityFocus: 79088
SecurityTracker: 1034378
Vulnerability Center: 55219 - [cisco-sa-20151209-tvc] Cisco TelePresence Video Communication Server X8.6 Remote Security Bypass, Medium

See also: 🔍

Entryinfo

Created: 12/14/2015 09:32 AM
Updated: 06/30/2022 11:53 PM
Changes: 12/14/2015 09:32 AM (57), 05/14/2018 10:31 AM (18), 06/30/2022 11:41 PM (3), 06/30/2022 11:53 PM (1)
Complete: 🔍
Cache ID: 18:12D:40

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!