6.5
MEDIUM
CVE-2020-26068
Cisco Telepresence CE Software and Cisco RoomOS Software xAPI Authentication Bypass
Description

A vulnerability in the xAPI service of Cisco Telepresence CE Software and Cisco RoomOS Software could allow an authenticated, remote attacker to generate an access token for an affected device. The vulnerability is due to insufficient access authorization. An attacker could exploit this vulnerability by using the xAPI service to generate a specific token. A successful exploit could allow the attacker to use the generated token to enable experimental features on the device that should not be available to users.

INFO

Published Date :

Nov. 18, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2020-26068 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco telepresence_collaboration_endpoint
2 Cisco roomos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-26068.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tp-uathracc-jWNESUfM Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26068 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26068 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
  • Initial Analysis by [email protected]

    Nov. 25, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tp-uathracc-jWNESUfM No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tp-uathracc-jWNESUfM Vendor Advisory
    Added CWE NIST CWE-639
    Added CPE Configuration OR *cpe:2.3:a:cisco:roomos:-:*:*:*:*:*:*:* *cpe:2.3:a:cisco:telepresence_collaboration_endpoint:*:*:*:*:*:*:*:* versions from (including) 9.10.0 up to (excluding) 9.10.3 *cpe:2.3:a:cisco:telepresence_collaboration_endpoint:*:*:*:*:*:*:*:* versions from (including) 9.12.0 up to (excluding) 9.12.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26068 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-26068 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.01%

score

0.53090

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability