Cisco Unified Communications Manager Arbitrary File Read (cisco-sa-ucm-file-read-qgjhEc3A)

medium Nessus Plugin ID 162883

Synopsis

The remote device is missing a vendor-supplied security patch

Description

The version of Cisco Unified Communications Manager (Unified CM) is affected by a vulnerability in its web-based management interface that allows an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request that contains directory traversal character sequences to an affected system. A successful exploit could allow the attacker to access sensitive files on the operating system.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvy86663

See Also

http://www.nessus.org/u?8b810309

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy86663

Plugin Details

Severity: Medium

ID: 162883

File Name: cisco-sa-ucm-file-read-qgjhEc3A.nasl

Version: 1.1

Type: combined

Family: CISCO

Published: 7/8/2022

Updated: 7/8/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2022-20862

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:unified_communications_manager

Required KB Items: Host/Cisco/CUCM/Version, Host/Cisco/CUCM/Version_Display

Exploit Ease: No known exploits are available

Patch Publication Date: 7/6/2022

Vulnerability Publication Date: 7/6/2022

Reference Information

CVE: CVE-2022-20862

CWE: 23

CISCO-SA: cisco-sa-ucm-file-read-qgjhEc3A

IAVA: 2022-A-0266

CISCO-BUG-ID: CSCvy86663