Lucene search

K
nessusThis script is Copyright (C) 2014-2022 Tenable Network Security, Inc.CISCO-SN-CVE-2014-3372-4-CUCM.NASL
HistoryNov 06, 2014 - 12:00 a.m.

Cisco Unified Communications Manager Multiple Reflected XSS

2014-11-0600:00:00
This script is Copyright (C) 2014-2022 Tenable Network Security, Inc.
www.tenable.com
17

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.7%

According to its self-reported version, the remote Cisco Unified Communications Manager (CUCM) device is affected by multiple reflected cross-site scripting vulnerabilities due to insufficient input validation of certain parameters passed via HTTP GET or POST methods.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(78894);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2014-3372", "CVE-2014-3373", "CVE-2014-3374");
  script_bugtraq_id(70846, 70848, 70849);
  script_xref(name:"CISCO-BUG-ID", value:"CSCuq90582");
  script_xref(name:"CISCO-BUG-ID", value:"CSCuq90589");
  script_xref(name:"CISCO-BUG-ID", value:"CSCup92550");

  script_name(english:"Cisco Unified Communications Manager Multiple Reflected XSS");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by multiple reflected cross-site scripting
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the remote Cisco Unified
Communications Manager (CUCM) device is affected by multiple reflected
cross-site scripting vulnerabilities due to insufficient input
validation of certain parameters passed via HTTP GET or POST methods.");
  # https://tools.cisco.com/security/center/viewAlert.x?alertId=36292
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fb383248");
  # https://tools.cisco.com/security/center/viewAlert.x?alertId=36294
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8f6f5aca");
  # https://tools.cisco.com/security/center/viewAlert.x?alertId=36295
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6a931f64");
  script_set_attribute(attribute:"solution", value:
"Apply the relevant patches referenced in the Cisco bug advisories.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/10/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/06");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:unified_communications_manager");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2014-2022 Tenable Network Security, Inc.");

  script_dependencies("cisco_ucm_detect.nbin");
  script_require_keys("Host/Cisco/CUCM/Version_Display");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

ver_display = get_kb_item_or_exit("Host/Cisco/CUCM/Version_Display");
app_name    = "Cisco Unified Communications Manager (CUCM)";

if (
  ver_display !~ "^8\.6\.2\." &&
  ver_display !~ "^9\.1\.2\."
) audit(AUDIT_INST_VER_NOT_VULN, app_name, ver_display);

set_kb_item(name:'www/0/XSS', value:TRUE);

if (report_verbosity > 0)
{
  # Highest version listed as fix across all bugs
  fixed_ver = "10.5.1.98000-428)";

  report =
    '\n  Cisco bug ID      : CSCuq90582 / CSCuq90589 / CSCup92550' +
    '\n  Installed release : ' + ver_display +
    '\n  Fixed release     : ' + fixed_ver   +
    '\n';
  security_warning(port:0, extra:report);
}
else security_warning(0);
VendorProductVersionCPE
ciscounified_communications_managercpe:/a:cisco:unified_communications_manager

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

65.7%

Related for CISCO-SN-CVE-2014-3372-4-CUCM.NASL