CVE-2024-20484 Vulnerability Analysis & Exploit Details

CVE-2024-20484
Vulnerability Scoring

7.5
/10
Very High Risk

Highly exploitable, CVE-2024-20484 poses a critical security risk that could lead to severe breaches.

Attack Complexity Details

  • Attack Complexity: Low
    Exploits can be performed without significant complexity or special conditions.
  • Attack Vector: Network
    Vulnerability is exploitable over a network without physical access.
  • Privileges Required: None
    No privileges are required for exploitation.
  • Scope: Unchanged
    Exploit remains within the originally vulnerable component.
  • User Interaction: None
    No user interaction is necessary for exploitation.

CVE-2024-20484 Details

Status: Analyzed

Last updated: 🕔 04 Apr 2025, 17:14 UTC
Originally published on: 🕔 06 Nov 2024, 17:15 UTC

Time between publication and last update: 148 days

CVSS Release: version 3

CVSS3 Source

psirt@cisco.com

CVSS3 Type

Secondary

CVSS3 Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2024-20484 Vulnerability Summary

CVE-2024-20484: A vulnerability in the External Agent Assignment Service (EAAS) feature of Cisco Enterprise Chat and Email (ECE) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of Media Routing Peripheral Interface Manager (MR PIM) traffic that is received by an affected device. An attacker could exploit this vulnerability by sending crafted MR PIM traffic to an affected device. A successful exploit could allow the attacker to trigger a failure on the MR PIM connection between Cisco ECE and Cisco Unified Contact Center Enterprise (CCE), leading to a DoS condition on EAAS that would prevent customers from starting chat, callback, or delayed callback sessions. Note: When the attack traffic stops, the EAAS process must be manually restarted to restore normal operation. To restart the process in the System Console, choose Shared Resources > Services > Unified CCE > EAAS, then click Start.

Assessing the Risk of CVE-2024-20484

Access Complexity Graph

The exploitability of CVE-2024-20484 depends on two key factors: attack complexity (the level of effort required to execute an exploit) and privileges required (the access level an attacker needs).

Exploitability Analysis for CVE-2024-20484

With low attack complexity and no required privileges, CVE-2024-20484 is an easy target for cybercriminals. Organizations should prioritize immediate mitigation measures to prevent unauthorized access and data breaches.

Understanding AC and PR

A lower complexity and fewer privilege requirements make exploitation easier. Security teams should evaluate these aspects to determine the urgency of mitigation strategies, such as patch management and access control policies.

Attack Complexity (AC) measures the difficulty in executing an exploit. A high AC means that specific conditions must be met, making an attack more challenging, while a low AC means the vulnerability can be exploited with minimal effort.

Privileges Required (PR) determine the level of system access necessary for an attack. Vulnerabilities requiring no privileges are more accessible to attackers, whereas high privilege requirements limit exploitation to authorized users with elevated access.

CVSS Score Breakdown Chart

Above is the CVSS Sub-score Breakdown for CVE-2024-20484, illustrating how Base, Impact, and Exploitability factors combine to form the overall severity rating. A higher sub-score typically indicates a more severe or easier-to-exploit vulnerability.

CIA Impact Analysis

Below is the Impact Analysis for CVE-2024-20484, showing how Confidentiality, Integrity, and Availability might be affected if the vulnerability is exploited. Higher values usually signal greater potential damage.

  • Confidentiality: None
    CVE-2024-20484 has no significant impact on data confidentiality.
  • Integrity: None
    CVE-2024-20484 poses no threat to data integrity.
  • Availability: High
    CVE-2024-20484 can disrupt system operations, potentially causing complete denial of service (DoS).

Exploit Prediction Scoring System (EPSS)

The EPSS score estimates the probability that this vulnerability will be exploited in the near future.

EPSS Score: 0.043% (probability of exploit)

EPSS Percentile: 12.0% (lower percentile = lower relative risk)
This vulnerability is less risky than approximately 88.0% of others.

CVE-2024-20484 References

External References

CWE Common Weakness Enumeration

NVD-CWE-noinfo

Vulnerable Configurations

  • cpe:2.3:a:cisco:enterprise_chat_and_email:-:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:enterprise_chat_and_email:-:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:enterprise_chat_and_email:11.5\(1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:enterprise_chat_and_email:11.5\(1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:enterprise_chat_and_email:11.6\(1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:enterprise_chat_and_email:11.6\(1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:enterprise_chat_and_email:11.6\(1\)es6:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:enterprise_chat_and_email:11.6\(1\)es6:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:enterprise_chat_and_email:11.6\(1\)es9:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:enterprise_chat_and_email:11.6\(1\)es9:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:enterprise_chat_and_email:12.0\(1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:enterprise_chat_and_email:12.0\(1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:enterprise_chat_and_email:12.5\(1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:enterprise_chat_and_email:12.5\(1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:enterprise_chat_and_email:12.6\(1\):*:*:*:*:*:*:*
    cpe:2.3:a:cisco:enterprise_chat_and_email:12.6\(1\):*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:enterprise_chat_and_email:12.6\(1\)es2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:enterprise_chat_and_email:12.6\(1\)es2:*:*:*:*:*:*:*

Protect Your Infrastructure against CVE-2024-20484: Combat Critical CVE Threats

Stay updated with real-time CVE vulnerabilities and take action to secure your systems. Enhance your cybersecurity posture with the latest threat intelligence and mitigation techniques. Develop the skills necessary to defend against CVEs and secure critical infrastructures. Join the top cybersecurity professionals safeguarding today's infrastructures.

Other 5 Recently Published CVEs Vulnerabilities

  • CVE-2025-3809 – The Debug Log Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the auto-refresh debug log in all versions up to, and i...
  • CVE-2025-2111 – The Insert Headers And Footers plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.1.1. This i...
  • CVE-2024-13926 – The WP-Syntax WordPress plugin through 1.2 does not properly handle input, allowing an attacker to create a post containing a large number of tags,...
  • CVE-2025-3103 – The CLEVER - HTML5 Radio Player With History - Shoutcast and Icecast - Elementor Widget Addon plugin for WordPress is vulnerable to arbitrary file ...
  • CVE-2025-3275 – The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the TF E Slider widget in all versions up...