Lucene search

K
cveCiscoCVE-2019-1915
HistoryOct 02, 2019 - 7:15 p.m.

CVE-2019-1915

2019-10-0219:15:15
CWE-352
cisco
web.nvd.nist.gov
43
cve-2019-1915
cisco unified communications manager
csrf
web vulnerability
remote attack

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

33.0%

A vulnerability in the web-based interface of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition (SME), Cisco Unified Communications Manager IM and Presence (Unified CM IM&P) Service, and Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections by the affected software. An attacker could exploit this vulnerability by persuading a targeted user to click a malicious link. A successful exploit could allow the attacker to send arbitrary requests that could change the password of a targeted user. An attacker could then take unauthorized actions on behalf of the targeted user.

Affected configurations

Nvd
Node
ciscounified_communications_managerMatch10.5\(2.10000.5\)
OR
ciscounified_communications_managerMatch11.5\(1.10000.6\)
OR
ciscounified_communications_managerMatch12.0\(1.10000.10\)
OR
ciscounified_communications_managerMatch12.5\(1.10000.22\)
Node
ciscounity_connectionMatch11.5
OR
ciscounity_connectionMatch12.0
OR
ciscounity_connectionMatch12.5
OR
ciscounity_connectionMatch14.0
Node
ciscounified_communications_manager_im_and_presence_serviceMatch12.5\(1\)
VendorProductVersionCPE
ciscounified_communications_manager10.5(2.10000.5)cpe:2.3:a:cisco:unified_communications_manager:10.5\(2.10000.5\):*:*:*:*:*:*:*
ciscounified_communications_manager11.5(1.10000.6)cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.10000.6\):*:*:*:*:*:*:*
ciscounified_communications_manager12.0(1.10000.10)cpe:2.3:a:cisco:unified_communications_manager:12.0\(1.10000.10\):*:*:*:*:*:*:*
ciscounified_communications_manager12.5(1.10000.22)cpe:2.3:a:cisco:unified_communications_manager:12.5\(1.10000.22\):*:*:*:*:*:*:*
ciscounity_connection11.5cpe:2.3:a:cisco:unity_connection:11.5:*:*:*:*:*:*:*
ciscounity_connection12.0cpe:2.3:a:cisco:unity_connection:12.0:*:*:*:*:*:*:*
ciscounity_connection12.5cpe:2.3:a:cisco:unity_connection:12.5:*:*:*:*:*:*:*
ciscounity_connection14.0cpe:2.3:a:cisco:unity_connection:14.0:*:*:*:*:*:*:*
ciscounified_communications_manager_im_and_presence_service12.5(1)cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.5\(1\):*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Unified Communications Manager",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

33.0%

Related for CVE-2019-1915