Lucene search

K
ciscoCiscoCISCO-SA-20140911-CVE-2014-3363
HistorySep 11, 2014 - 7:27 p.m.

Cisco Unified Communications Manager Cross-Site Redirection Vulnerability

2014-09-1119:27:59
tools.cisco.com
12

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

EPSS

0.001

Percentile

48.7%

A vulnerability in the web framework code of Cisco Unified Communications Manager (Cisco Unified CM) could allow an authenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack.

The vulnerability is due to insufficient validation of a parameter.

Cisco has confirmed the vulnerability in a security notice; however, software updates are not available.

To exploit the vulnerability, the attacker may provide a link that directs an authenticated user to a malicious site and use misleading language or instructions to persuade the user to follow the provided link.

Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.

Affected configurations

Vulners
Node
ciscounified_communications_managerMatchany
OR
ciscounified_communications_managerMatchany
VendorProductVersionCPE
ciscounified_communications_manageranycpe:2.3:a:cisco:unified_communications_manager:any:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

EPSS

0.001

Percentile

48.7%

Related for CISCO-SA-20140911-CVE-2014-3363