exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20150722-mp

Cisco Security Advisory 20150722-mp
Posted Jul 22, 2015
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The password change functionality in the Cisco Unified MeetingPlace Web Conferencing application could allow an unauthenticated remote, attacker to change the passwords of arbitrary users. The vulnerability is due to the following: Users are not required to enter the previous password during a password change request. HTTP session functionality does not validate the session ID in the HTTP request for the password change request. An attacker could exploit this vulnerability via a crafted HTTP request and change arbitrary user passwords to gain access to the application. A successful exploit could allow the attacker to use the reset credentials to gain full control of the application. Cisco has released software updates that address this vulnerability. There is no workaround that mitigates this vulnerability.

tags | advisory, remote, web, arbitrary
systems | cisco
SHA-256 | 7cbd83c8b6d07ea171e6c9a9d09ae2d0b179745988e82ee08f8883d41da6a3f2

Cisco Security Advisory 20150722-mp

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Security Advisory: Cisco Unified MeetingPlace Unauthorized Password Change Vulnerability

Advisory ID: cisco-sa-20150722-mp

Revision 1.0

For Public Release 2015 July 22 16:00 UTC (GMT)

----------------------------------------------------------------------------------------

Summary
=======

The password change functionality in the Cisco Unified MeetingPlace Web Conferencing application could allow an unauthenticated remote, attacker to change the passwords of arbitrary users. The vulnerability is due to the following:

Users are not required to enter the previous password during a password change request.
HTTP session functionality does not validate the session ID in the HTTP request for the password change request.

An attacker could exploit this vulnerability via a crafted HTTP request and change arbitrary user passwords to gain access to the application. A successful exploit could allow the attacker to use the reset credentials to gain full control of the application.

Cisco has released software updates that address this vulnerability. There is no workaround that mitigates this vulnerability.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150722-mp

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
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=kWmx
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close