Lucene search

K
cveCiscoCVE-2024-20305
HistoryJan 26, 2024 - 6:15 p.m.

CVE-2024-20305

2024-01-2618:15:11
CWE-79
cisco
web.nvd.nist.gov
40
cisco
unity connection
web-based management interface
xss
vulnerability
cve-2024-20305
nvd

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

18.0%

A vulnerability in the web-based management interface of Cisco Unity Connection could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Affected configurations

Nvd
Node
ciscounity_connectionRange<15.0
VendorProductVersionCPE
ciscounity_connection*cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Unity Connection",
    "versions": [
      {
        "version": "12.0(1)SU1",
        "status": "affected"
      },
      {
        "version": "12.0(1)SU2",
        "status": "affected"
      },
      {
        "version": "12.0(1)SU3",
        "status": "affected"
      },
      {
        "version": "12.0(1)SU4",
        "status": "affected"
      },
      {
        "version": "12.0(1)SU5",
        "status": "affected"
      },
      {
        "version": "12.5(1)",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU1",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU2",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU3",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU4",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU5",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU6",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU7",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU8",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU8a",
        "status": "affected"
      },
      {
        "version": "14",
        "status": "affected"
      },
      {
        "version": "14SU1",
        "status": "affected"
      },
      {
        "version": "14SU2",
        "status": "affected"
      },
      {
        "version": "14SU3",
        "status": "affected"
      },
      {
        "version": "14SU3a",
        "status": "affected"
      }
    ]
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

18.0%

Related for CVE-2024-20305