Cisco Unified Communications Manager Cross-Site Scripting (XSS) Vulnerability

medium Nessus Plugin ID 129810

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco Unified Communications Manager is affected by a cross-site scripting (XSS) vulnerability due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session.

Please see the included Cisco BIDs and Cisco Security Advisory for more information

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvo42317

See Also

http://www.nessus.org/u?84742ed9

http://www.nessus.org/u?e3d6c168

Plugin Details

Severity: Medium

ID: 129810

File Name: cisco-sa-20191002-cucm-xss-12716.nasl

Version: 1.9

Type: combined

Family: CISCO

Published: 10/11/2019

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-12716

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:unified_communications_manager

Required KB Items: Host/Cisco/CUCM/Version, Host/Cisco/CUCM/Version_Display

Exploit Ease: No known exploits are available

Patch Publication Date: 10/2/2019

Vulnerability Publication Date: 10/2/2019

Reference Information

CVE: CVE-2019-12716

CWE: 79

CISCO-SA: cisco-sa-20191002-cucm-xss-12716

IAVA: 2019-A-0362

CISCO-BUG-ID: CSCvo42317