9.0
CRITICAL
CVE-2015-0713
"Cisco TelePresence Command Injection Vulnerability"
Description

The web framework in Cisco TelePresence Advanced Media Gateway Series Software before 1.1(1.40), Cisco TelePresence IP Gateway Series Software, Cisco TelePresence IP VCR Series Software before 3.0(1.27), Cisco TelePresence ISDN Gateway Software before 2.2(1.94), Cisco TelePresence MCU Software before 4.4(3.54) and 4.5 before 4.5(1.45), Cisco TelePresence MSE Supervisor Software before 2.3(1.38), Cisco TelePresence Serial Gateway Series Software before 1.0(1.42), Cisco TelePresence Server Software for Hardware before 3.1(1.98), and Cisco TelePresence Server Software for Virtual Machine before 4.1(1.79) allows remote authenticated users to execute arbitrary commands with root privileges via unspecified vectors, aka Bug IDs CSCul55968, CSCur08993, CSCur15803, CSCur15807, CSCur15825, CSCur15832, CSCur15842, CSCur15850, and CSCur15855.

INFO

Published Date :

May 25, 2015, 12:59 a.m.

Last Modified :

May 26, 2015, 5:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2015-0713 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco telepresence_advanced_media_gateway
2 Cisco telepresence_server_software
3 Cisco telepresence_mcu_software
4 Cisco telepresence_ip_gateway
5 Cisco telepresence_ip_vcr_1.0_converter
6 Cisco telepresence_ip_vcr_2.4
7 Cisco telepresence_ip_vcr_3.0
8 Cisco telepresence_isdn_gw_3241
9 Cisco telepresence_serial_gateway
10 Cisco telepresence_supervisor_mse_8050_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0713.

URL Resource
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150513-tp Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0713 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0713 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 26, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:cisco:telepresence_server_software:2.1\(1.33\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_server_software:2.3\(1.55\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_server_software:3.0\(2.24\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_server_software:2.1\(1.37\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_server_software:2.2\(1.43\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_server_software:2.2\(1.48\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_server_software:2.2\(1.54\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_server_software:2.3\(1.57\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_server_software:4.0\(1.57\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_server_software:4.0\(2.8\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_mcu_software:4.1\(1.51\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_mcu_software:4.2\(1.43\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_mcu_software:4.3\(1.68\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_mcu_software:4.4\(3.42\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_mcu_software:4.1\(1.59\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_mcu_software:4.2\(1.46\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_mcu_software:4.2\(1.50\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_mcu_software:4.3\(2.18\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_mcu_software:4.3\(2.30\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_mcu_software:4.3\(2.32\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_mcu_software:4.4\(3.49\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_isdn_gw_3241:2.0\(1.51\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_isdn_gw_3241:2.1\(1.22\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_isdn_gw_3241:2.1\(1.43\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_isdn_gw_3241:2.1\(1.49\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_isdn_gw_3241:2.1\(1.56\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_supervisor_mse_8050_software:2.2\(1.17\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_supervisor_mse_8050_software:2.3\(1.32\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_supervisor_mse_8050_software:2.1\(1.18\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_serial_gateway:1.0.1.23:*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_serial_gateway:1.0.1.34:*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_serial_gateway:1.0.1.38:*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_advanced_media_gateway:1.0\(.1.13\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_advanced_media_gateway:1.1\(.1.14\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_advanced_media_gateway:1.1\(1.34\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_ip_vcr_1.0_converter:1.0\(1.9\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_ip_vcr_2.4:1.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_ip_vcr_3.0:1.22:*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_ip_vcr_3.0:1.24:*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_ip_gateway:2.0.1.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_ip_gateway:2.0.1.11:*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_ip_gateway:2.0.3.34:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150513-tp No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150513-tp Advisory
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    May. 26, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0713 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0713 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.50094

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability