Cisco Jabber for Windows Web-Based User Interface Information Disclosure Vulnerability
2015-06-23T20:06:43
ID CISCO-SA-20150623-CVE-2015-4218 Type cisco Reporter Cisco Modified 2015-06-23T20:06:43
Description
A vulnerability in the web-based user interface of Cisco Jabber for Windows could allow an unauthenticated, remote attacker to have read access to information stored in the affected system.
The vulnerability is due to insufficient validation of specific values passed via HTTP GET methods by the affected software. An attacker could exploit this vulnerability by submitting crafted requests to a targeted system. If successful, the attacker could access sensitive system information from the system.
Cisco has confirmed the vulnerability; however, software updates are not available.
To exploit the vulnerability, the attacker may provide a link that directs a user to a malicious site and use misleading language or instructions to persuade the user to follow the link.
Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.
{"id": "CISCO-SA-20150623-CVE-2015-4218", "vendorId": null, "type": "cisco", "bulletinFamily": "software", "title": "Cisco Jabber for Windows Web-Based User Interface Information Disclosure Vulnerability", "description": "A vulnerability in the web-based user interface of Cisco Jabber for Windows could allow an unauthenticated, remote attacker to have read access to information stored in the affected system.\n\nThe vulnerability is due to insufficient validation of specific values passed via HTTP GET methods by the affected software. An attacker could exploit this vulnerability by submitting crafted requests to a targeted system. If successful, the attacker could access sensitive system information from the system.\n\nCisco has confirmed the vulnerability; however, software updates are not available.\n\nTo exploit the vulnerability, the attacker may provide a link that directs a user to a malicious site and use misleading language or instructions to persuade the user to follow the link.\n\nCisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.", "published": "2015-06-23T20:06:43", "modified": "2015-06-23T20:06:43", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cvss2": {"cvssV2": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false}, "cvss3": {}, "href": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20150623-CVE-2015-4218", "reporter": "Cisco", "references": ["http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20150623-CVE-2015-4218"], "cvelist": ["CVE-2015-4218"], "immutableFields": [], "lastseen": "2022-03-12T03:50:32", "viewCount": 3, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2015-4218"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310805712"]}], "rev": 4}, "score": {"value": 5.3, "vector": "NONE"}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2015-4218"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310805712"]}]}, "exploitation": null, "vulnersScore": 5.3}, "_state": {"dependencies": 1647218486}, "_internal": {}, "affectedSoftware": [{"version": "any", "operator": "eq", "name": "cisco jabber for windows"}, {"version": "any", "operator": "eq", "name": "cisco jabber for windows"}], "vendorCvss": {"score": "5.0", "severity": "medium"}}
{"cve": [{"lastseen": "2022-03-23T12:36:27", "description": "The web-based user interface in Cisco Jabber through 9.6(3) and 9.7 through 9.7(5) on Windows allows remote attackers to obtain sensitive information via a crafted value in a GET request, aka Bug IDs CSCuu65622 and CSCuu70858.", "cvss3": {}, "published": "2015-06-24T10:59:00", "type": "cve", "title": "CVE-2015-4218", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-4218"], "modified": "2016-12-28T17:43:00", "cpe": ["cpe:/a:cisco:jabber:9.6\\(2\\)", "cpe:/a:cisco:jabber:9.6\\(0\\)", "cpe:/a:cisco:jabber:9.7\\(3\\)", "cpe:/a:cisco:jabber:9.6\\(3\\)", "cpe:/a:cisco:jabber:9.7\\(1\\)", "cpe:/a:cisco:jabber:9.7\\(4\\)", "cpe:/a:cisco:jabber:9.6\\(1\\)", "cpe:/a:cisco:jabber:9.7\\(0\\)", "cpe:/a:cisco:jabber:9.7\\(5\\)", "cpe:/a:cisco:jabber:9.7\\(2\\)"], "id": "CVE-2015-4218", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-4218", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:cisco:jabber:9.6\\(2\\):*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:jabber:9.7\\(4\\):*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:jabber:9.7\\(1\\):*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:jabber:9.7\\(5\\):*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:jabber:9.7\\(0\\):*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:jabber:9.6\\(3\\):*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:jabber:9.7\\(3\\):*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:jabber:9.6\\(0\\):*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:jabber:9.7\\(2\\):*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:jabber:9.6\\(1\\):*:*:*:*:windows:*:*"]}], "openvas": [{"lastseen": "2019-05-29T18:37:06", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-4218"], "description": "This host is installed with Cisco\n Jabber and is prone to information disclosure vulnerability.", "modified": "2018-09-17T00:00:00", "published": "2015-07-03T00:00:00", "id": "OPENVAS:1361412562310805712", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805712", "type": "openvas", "title": "Cisco Jabber Information Disclosure Vulnerability June15 (Windows)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_cisco_jabber_info_disc_vuln_win.nasl 2015-07-03 11:19:11 +0530 Jul$\n#\n# Cisco Jabber Information Disclosure Vulnerability June15 (Windows)\n#\n# Authors:\n# Deependra Bapna <bdeependra@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:cisco:jabber\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.805712\");\n script_version(\"$Revision: 11424 $\");\n script_cve_id(\"CVE-2015-4218\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-17 10:03:52 +0200 (Mon, 17 Sep 2018) $\");\n script_tag(name:\"creation_date\", value:\"2015-07-03 11:19:11 +0530 (Fri, 03 Jul 2015)\");\n script_name(\"Cisco Jabber Information Disclosure Vulnerability June15 (Windows)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Cisco\n Jabber and is prone to information disclosure vulnerability.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaw is due to an improper\n validation of GET parameter.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow\n attacker to gain access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Cisco Jabber versions through\n 9.6(3) and 9.7 through 9.7(5) Windows.\");\n\n script_tag(name:\"solution\", value:\"No known solution was made available for at least one year since the disclosure of this vulnerability.\nLikely none will be provided anymore.\nGeneral solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.\");\n\n script_tag(name:\"solution_type\", value:\"WillNotFix\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n\n script_xref(name:\"URL\", value:\"http://tools.cisco.com/security/center/viewAlert.x?alertId=39494\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"CISCO\");\n script_dependencies(\"gb_cisco_jabber_detect_win.nasl\");\n script_mandatory_keys(\"Cisco/Jabber/Win/Ver\");\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!jbVer = get_app_version(cpe:CPE)){\n exit(0);\n}\n\n#Removing Build from Version\njbVer = ereg_replace(string:jbVer, pattern:\".[0-9][0-9]+\", replace:\"\");\nif(!jbVer){\n exit(0);\n}\n\nif(version_in_range(version:jbVer, test_version:\"9.6.0\", test_version2:\"9.6.3\")||\n version_in_range(version:jbVer, test_version:\"9.7.0\", test_version2:\"9.7.5\"))\n{\n report = 'Installed version: ' + jbVer + '\\n' +\n 'Fixed version: WillNotFix \\n';\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}]}