CVE Vulnerabilities

CVE-2018-0262

Published: May 02, 2018 | Modified: Oct 09, 2019
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to gain unauthorized access to components of, or sensitive information in, an affected system, leading to Remote Code Execution. The vulnerability is due to incorrect default configuration of the device, which can expose internal interfaces and ports on the external interface of the system. A successful exploit could allow the attacker to gain unauthenticated access to configuration and database files as well as sensitive meeting information on an affected system. Additionally, if the Traversal Using Relay NAT (TURN) service is enabled and utilizing Transport Layer Security (TLS) connections, an attacker could utilize TURN credentials to forward traffic to device daemons, allowing for remote exploitation. This vulnerability affects Cisco Meeting Server (CMS) Acano X-series platforms that are running a CMS Software release prior to 2.2.11. Cisco Bug IDs: CSCvg76469.

Affected Software

Name Vendor Start Version End Version
Meeting_server Cisco 1.9 (including) 1.9 (including)
Meeting_server Cisco 2.0 (including) 2.0 (including)
Meeting_server Cisco 2.1 (including) 2.1 (including)
Meeting_server Cisco 2.2 (including) 2.2 (including)
Meeting_server Cisco 2.3 (including) 2.3 (including)
Meeting_server Cisco 2.4 (including) 2.4 (including)

References