Cisco Unified Intelligence Center Remote File Injection Vulnerability

medium Nessus Plugin ID 129823

Synopsis

The remote host is missing a vendor-supplied security patch.

Description

A vulnerability in the dashboard gadget rendering of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to obtain or manipulate sensitive information between a user's browser and Cisco Unified Intelligence Center. The vulnerability is due to the lack of gadget validation.
An attacker could exploit this vulnerability by forcing a user to load a malicious gadget.
A successful exploit could allow the attacker to obtain sensitive information, such as current user credentials, or manipulate data between the user's browser and Cisco Unified Intelligence Center in the context of the malicious gadget.

Solution

Apply the patch or upgrade to the version recommended in Cisco bug ID CSCvo98208 or CSCvp65389

See Also

http://www.nessus.org/u?b9531ba2

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo98208

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp65389

Plugin Details

Severity: Medium

ID: 129823

File Name: cisco-sa-20190515-cuic-cmdinj.nasl

Version: 1.3

Type: local

Family: CISCO

Published: 10/11/2019

Updated: 10/17/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2019-1860

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:unified_intelligence_center

Required KB Items: Settings/ParanoidReport, installed_sw/Cisco Unified Intelligence Center (CUIC)

Exploit Ease: No known exploits are available

Patch Publication Date: 5/15/2019

Vulnerability Publication Date: 5/15/2019

Reference Information

CVE: CVE-2019-1860

BID: 108354