You are here
Home > Preporuke > Ranjivost Cisco Meeting Server uređaja

Ranjivost Cisco Meeting Server uređaja

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco Meeting Server Information Disclosure Vulnerability

Advisory ID: cisco-sa-20180606-cms-id

Revision: 1.0

For Public Release: 2018 June 6 16:00 GMT

Last Updated: 2018 June 6 16:00 GMT

CVE ID(s): CVE-2018-0263

CVSS Score v(3): 7.4 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

+———————————————————————

Summary

=======

A vulnerability in Cisco Meeting Server (CMS) could allow an unauthenticated, adjacent attacker to access services running on internal device interfaces of an affected system.

The vulnerability is due to incorrect default configuration of the device, which can expose internal interfaces and ports on the external interface of the system. A successful exploit could allow the attacker to gain unauthenticated access to configuration and database files and sensitive meeting information on an affected system.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cms-id [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cms-id”]

—–BEGIN PGP SIGNATURE—–
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=+kTI
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorVlatka Misic
Cert idNCERT-REF-2018-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Ranjivost Cisco Web Security Appliance proizvoda

Otkrivena je ranjivost u traffic-monitoring funkcionalnosti Cisco Web Security Appliance (WSA) proizvoda. Potencijalni napadač ranjivost bi mogao iskoristiti slanjem proizvoljnih...

Close