Lucene search

K
cve[email protected]CVE-2024-20310
HistoryApr 03, 2024 - 5:15 p.m.

CVE-2024-20310

2024-04-0317:15:48
CWE-23
web.nvd.nist.gov
37
cisco
unified communications manager
cross-site scripting
remote attacker
web interface
vulnerability
exploit

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.8%

A vulnerability in the web-based interface of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against an authenticated user of the interface.

This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco IOS XE Software",
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Communications Manager IM and Presence Service",
    "versions": [
      {
        "version": "10.5(1)",
        "status": "affected"
      },
      {
        "version": "10.5(2)",
        "status": "affected"
      },
      {
        "version": "10.5(2a)",
        "status": "affected"
      },
      {
        "version": "10.5(2b)",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU3",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU2a",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU4a",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU4",
        "status": "affected"
      },
      {
        "version": "10.5(1)SU3",
        "status": "affected"
      },
      {
        "version": "10.5(1)SU1",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU1",
        "status": "affected"
      },
      {
        "version": "10.5(2)SU2",
        "status": "affected"
      },
      {
        "version": "10.5(1)SU2",
        "status": "affected"
      },
      {
        "version": "11.5(1)",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU1",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU2",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU3",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU3a",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU4",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU5",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU5a",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU6",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU7",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU8",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU9",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU10",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU11",
        "status": "affected"
      },
      {
        "version": "11.0(1)",
        "status": "affected"
      },
      {
        "version": "11.0(1)SU1",
        "status": "affected"
      },
      {
        "version": "12.5(1)",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU1",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU2",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU3",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU4",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU5",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU6",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU7",
        "status": "affected"
      },
      {
        "version": "14",
        "status": "affected"
      },
      {
        "version": "14SU1",
        "status": "affected"
      },
      {
        "version": "14SU2",
        "status": "affected"
      },
      {
        "version": "14SU2a",
        "status": "affected"
      },
      {
        "version": "10.0(1)",
        "status": "affected"
      },
      {
        "version": "10.0(1)SU1",
        "status": "affected"
      },
      {
        "version": "10.0(1)SU2",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.8%

Related for CVE-2024-20310