Lucene search

K
cve[email protected]CVE-2023-20242
HistoryAug 16, 2023 - 9:15 p.m.

CVE-2023-20242

2023-08-1621:15:09
CWE-79
web.nvd.nist.gov
42
cve
2023
20242
cisco
unified communications manager
web interface
xss
vulnerability
nvd
security

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

26.7%

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified CM Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.

This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Affected configurations

NVD
Node
ciscounified_communications_managerMatch11.5\(1\)
OR
ciscounified_communications_managerMatch11.5\(1\)session_management
OR
ciscounified_communications_managerMatch12.5\(1\)
OR
ciscounified_communications_managerMatch12.5\(1\)session_management
OR
ciscounified_communications_managerMatch14.0
OR
ciscounified_communications_managerMatch14.0session_management
OR
ciscounified_communications_manager_im_and_presence_serviceMatch11.5\(1\)
OR
ciscounified_communications_manager_im_and_presence_serviceMatch12.5\(1\)
OR
ciscounified_communications_manager_im_and_presence_serviceMatch14.0

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Communications Manager",
    "versions": [
      {
        "version": "12.0(1)SU1",
        "status": "affected"
      },
      {
        "version": "12.0(1)SU2",
        "status": "affected"
      },
      {
        "version": "12.0(1)SU3",
        "status": "affected"
      },
      {
        "version": "12.0(1)SU4",
        "status": "affected"
      },
      {
        "version": "12.0(1)SU5",
        "status": "affected"
      },
      {
        "version": "12.5(1)",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU1",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU2",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU3",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU4",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU5",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU6",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU7",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU7a",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU8",
        "status": "affected"
      },
      {
        "version": "14",
        "status": "affected"
      },
      {
        "version": "14SU1",
        "status": "affected"
      },
      {
        "version": "14SU2",
        "status": "affected"
      },
      {
        "version": "14SU3",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Communications Manager IM and Presence Service",
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Communications Manager / Cisco Unity Connection",
    "versions": [
      {
        "version": "10.5(2)SU10",
        "status": "affected"
      },
      {
        "version": "10.5(1)",
        "status": "affected"
      },
      {
        "version": "10.5(1)SU1",
        "status": "affected"
      },
      {
        "version": "10.5(1)SU1a",
        "status": "affected"
      },
      {
        "version": "10.5(2)",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU1",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU2",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU3",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU4",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU5",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU6",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU7",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU8",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU9",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU2a",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU3a",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU4a",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU6a",
        "status": "affected"
      },
      {
        "version": "11.0(1)",
        "status": "affected"
      },
      {
        "version": "11.0(1a)",
        "status": "affected"
      },
      {
        "version": "11.0(1a)SU1",
        "status": "affected"
      },
      {
        "version": "11.0(1a)SU2",
        "status": "affected"
      },
      {
        "version": "11.0(1a)SU3",
        "status": "affected"
      },
      {
        "version": "11.0(1a)SU3a",
        "status": "affected"
      },
      {
        "version": "11.0(1a)SU4",
        "status": "affected"
      },
      {
        "version": "11.0.1",
        "status": "affected"
      },
      {
        "version": "11.0.2",
        "status": "affected"
      },
      {
        "version": "11.0.5",
        "status": "affected"
      },
      {
        "version": "11.5(1)",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU1",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU2",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU3",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU3a",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU3b",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU4",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU5",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU6",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU7",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU8",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU9",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU10",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU11",
        "status": "affected"
      },
      {
        "version": "10.0(1)SU2",
        "status": "affected"
      },
      {
        "version": "10.0(1)",
        "status": "affected"
      },
      {
        "version": "10.0(1)SU1",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

26.7%

Related for CVE-2023-20242