Lucene search

K
ciscoCiscoCISCO-SA-UCCX-PRIVESC-ZD7BVWYF
HistoryFeb 19, 2020 - 4:00 p.m.

Cisco Unified Contact Center Express Privilege Escalation Vulnerability

2020-02-1916:00:00
tools.cisco.com
17

EPSS

0.021

Percentile

89.4%

A vulnerability in the Administration Web Interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to upload arbitrary files and execute commands on the underlying operating system. To exploit this vulnerability, an attacker needs valid Administrator credentials.

The vulnerability is due to insufficient restrictions for the content uploaded to an affected system. An attacker could exploit this vulnerability by uploading arbitrary files containing operating system commands that will be executed by an affected system. A successful exploit could allow the attacker to execute arbitrary commands with the privileges of the web interface and then elevate their privileges to root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-privesc-Zd7bvwyf [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-privesc-Zd7bvwyf”]

Affected configurations

Vulners
Node
ciscounified_contact_center_expressMatchany
OR
ciscounified_contact_center_expressMatchany
VendorProductVersionCPE
ciscounified_contact_center_expressanycpe:2.3:a:cisco:unified_contact_center_express:any:*:*:*:*:*:*:*

EPSS

0.021

Percentile

89.4%

Related for CISCO-SA-UCCX-PRIVESC-ZD7BVWYF