Lucene search

K
cve[email protected]CVE-2021-1463
HistoryApr 08, 2021 - 4:15 a.m.

CVE-2021-1463

2021-04-0804:15:13
CWE-79
web.nvd.nist.gov
40
2
cisco
unified intelligence center
software
vulnerability
web-based management
xss
cross-site scripting
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.5%

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Affected configurations

NVD
Node
ciscounified_contact_center_expressRange12.0\(1\)
OR
ciscounified_contact_center_expressRange12.5\(1\)12.5\(1\)su1
OR
ciscounified_intelligence_centerRange11.6\(1\)
OR
ciscounified_intelligence_centerRange12.0\(1\)12.0\(1\)es14
OR
ciscounified_intelligence_centerRange12.5\(1\)12.5\(1\)es7
VendorProductVersionCPE
ciscounified_intelligence_centercpe:/o:cisco:unified_intelligence_center::::
ciscounified_contact_center_expresscpe:/a:cisco:unified_contact_center_express::::

CNA Affected

[
  {
    "product": "Cisco Unified Contact Center Express ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.5%

Related for CVE-2021-1463