cve/2024/CVE-2024-20404.md

25 lines
1.5 KiB
Markdown
Raw Normal View History

2024-06-10 07:22:43 +00:00
### [CVE-2024-20404](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20404)
![](https://img.shields.io/static/v1?label=Product&message=Cisco%20Finesse&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Cisco%20Packaged%20Contact%20Center%20Enterprise&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Cisco%20Unified%20Contact%20Center%20Enterprise&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Cisco%20Unified%20Contact%20Center%20Express&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%2012.6(2)%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=%3D%20N%2FA%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=Server-Side%20Request%20Forgery%20(SSRF)&color=brighgreen)
### Description
2024-06-18 02:51:15 +02:00
A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct an SSRF attack on an affected system.
This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an affected system. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain limited sensitive information for services that are associated to the affected device.
2024-06-10 07:22:43 +00:00
### POC
#### Reference
No PoCs from references.
#### Github
- https://github.com/AbdElRahmanEzzat1995/CVE-2024-20404
- https://github.com/nomi-sec/PoC-in-GitHub