ID

VAR-201810-0319


CVE

CVE-2018-0444


TITLE

Cisco Packaged Contact Center Enterprise Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2018-010800

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could allow an unauthenticated, remote attacker to conduct a stored XSS attack against a user of the interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a customized link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information. Cisco Packaged Contact Center Enterprise Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. The product mainly provides self-service Interactive Voice Response (IVR) and multi-channel automatic call distribution

Trust: 1.71

sources: NVD: CVE-2018-0444 // JVNDB: JVNDB-2018-010800 // VULHUB: VHN-118646

AFFECTED PRODUCTS

vendor:ciscomodel:packaged contact center enterprisescope:eqversion:11.6\(1\)

Trust: 1.6

vendor:ciscomodel:packaged contact center enterprisescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2018-010800 // CNNVD: CNNVD-201809-272 // NVD: CVE-2018-0444

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0444
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-0444
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201809-272
value: MEDIUM

Trust: 0.6

VULHUB: VHN-118646
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-0444
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118646
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0444
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118646 // JVNDB: JVNDB-2018-010800 // CNNVD: CNNVD-201809-272 // NVD: CVE-2018-0444

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

problemtype:CWE-352

Trust: 1.0

sources: VULHUB: VHN-118646 // JVNDB: JVNDB-2018-010800 // NVD: CVE-2018-0444

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201809-272

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201809-272

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-010800

PATCH

title:cisco-sa-20180905-pcceurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-pcce

Trust: 0.8

title:Cisco Packaged Contact Center Enterprise Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84603

Trust: 0.6

sources: JVNDB: JVNDB-2018-010800 // CNNVD: CNNVD-201809-272

EXTERNAL IDS

db:NVDid:CVE-2018-0444

Trust: 2.5

db:JVNDBid:JVNDB-2018-010800

Trust: 0.8

db:CNNVDid:CNNVD-201809-272

Trust: 0.7

db:VULHUBid:VHN-118646

Trust: 0.1

sources: VULHUB: VHN-118646 // JVNDB: JVNDB-2018-010800 // CNNVD: CNNVD-201809-272 // NVD: CVE-2018-0444

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180905-pcce

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0444

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0444

Trust: 0.8

sources: VULHUB: VHN-118646 // JVNDB: JVNDB-2018-010800 // CNNVD: CNNVD-201809-272 // NVD: CVE-2018-0444

SOURCES

db:VULHUBid:VHN-118646
db:JVNDBid:JVNDB-2018-010800
db:CNNVDid:CNNVD-201809-272
db:NVDid:CVE-2018-0444

LAST UPDATE DATE

2024-08-14T15:07:52.045000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118646date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2018-010800date:2018-12-25T00:00:00
db:CNNVDid:CNNVD-201809-272date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0444date:2019-10-09T23:32:05.927

SOURCES RELEASE DATE

db:VULHUBid:VHN-118646date:2018-10-05T00:00:00
db:JVNDBid:JVNDB-2018-010800date:2018-12-25T00:00:00
db:CNNVDid:CNNVD-201809-272date:2018-09-06T00:00:00
db:NVDid:CVE-2018-0444date:2018-10-05T14:29:02.467