7.2
HIGH
CVE-2024-20404
Cisco Finesse SSRF Vulnerability
Description

A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct an SSRF attack on an affected system. This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an affected system. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain limited sensitive information for services that are associated to the affected device.

INFO

Published Date :

June 5, 2024, 5:15 p.m.

Last Modified :

June 13, 2024, 8:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-20404 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-20404 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco finesse
2 Cisco unified_contact_center_express
3 Cisco packaged_contact_center_enterprise
4 Cisco unified_contact_center_enterprise
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-20404.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-finesse-ssrf-rfi-Um7wT8Ew Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 9, 2024, 6:50 p.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 1 day ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-20404 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-20404 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jun. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-finesse-ssrf-rfi-Um7wT8Ew No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-finesse-ssrf-rfi-Um7wT8Ew Vendor Advisory
    Added CWE NIST CWE-918
    Added CPE Configuration OR *cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:* versions up to (excluding) 11.6\(1\) *cpe:2.3:a:cisco:finesse:11.6\(1\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:11.6\(1\):es4:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:11.6\(1\):es5:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:11.6\(1\):es6:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:11.6\(1\):es7:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:11.6\(1\):es8:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:12.6\(2\):-:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:12.6\(2\):es01:*:*:*:*:*:* *cpe:2.3:a:cisco:finesse:12.6\(2\):es02:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jun. 05, 2024

    Action Type Old Value New Value
    Added Description A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct an SSRF attack on an affected system. This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an affected system. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to obtain limited sensitive information for services that are associated to the affected device.
    Added Reference Cisco Systems, Inc. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-finesse-ssrf-rfi-Um7wT8Ew [No types assigned]
    Added CWE Cisco Systems, Inc. CWE-918
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-20404 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-20404 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability