6.4
MEDIUM
CVE-2014-0675
Cisco TelePresence Video Communication Server (VCS) X.509 Certificate Weakness
Description

The Expressway component in Cisco TelePresence Video Communication Server (VCS) uses the same default X.509 certificate across different customers' installations, which makes it easier for remote attackers to conduct man-in-the-middle attacks against SSL sessions by leveraging the certificate's trust relationship, aka Bug ID CSCue07471.

INFO

Published Date :

Jan. 23, 2014, 4:41 a.m.

Last Modified :

Aug. 29, 2017, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-0675 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco telepresence_video_communication_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-0675.

URL Resource
http://osvdb.org/102377
http://secunia.com/advisories/56621
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0675 Vendor Advisory
http://tools.cisco.com/security/center/viewAlert.x?alertId=32540 Vendor Advisory
http://www.securityfocus.com/bid/65101 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029682 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/90650

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0675 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0675 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/90650 [Third Party Advisory, VDB Entry]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/90650 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 16, 2016

    Action Type Old Value New Value
    Changed Reference Type http://tools.cisco.com/security/center/viewAlert.x?alertId=32540 No Types Assigned http://tools.cisco.com/security/center/viewAlert.x?alertId=32540 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/65101 No Types Assigned http://www.securityfocus.com/bid/65101 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1029682 No Types Assigned http://www.securitytracker.com/id/1029682 Third Party Advisory, VDB Entry
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/90650 No Types Assigned http://xforce.iss.net/xforce/xfdb/90650 Third Party Advisory, VDB Entry
  • Initial Analysis by [email protected]

    Jan. 23, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0675 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0675 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.37 }} 0.01%

score

0.69196

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability