ID

VAR-201810-0320


CVE

CVE-2018-0445


TITLE

Cisco Packaged Contact Center Enterprise Vulnerable to cross-site request forgery

Trust: 0.8

sources: JVNDB: JVNDB-2018-010871

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Packaged Contact Center Enterprise could allow an unauthenticated, remote attacker to conduct a CSRF attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a customized link. A successful exploit could allow the attacker to perform arbitrary actions on a targeted device via a web browser and with the privileges of the user. Cisco Packaged Contact Center Enterprise Contains a cross-site request forgery vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Cisco Packaged Contact Center Enterprise is an omni-channel customer care solution of Cisco (Cisco). The product mainly provides self-service Interactive Voice Response (IVR) and multi-channel automatic call distribution

Trust: 1.71

sources: NVD: CVE-2018-0445 // JVNDB: JVNDB-2018-010871 // VULHUB: VHN-118647

AFFECTED PRODUCTS

vendor:ciscomodel:packaged contact center enterprisescope:eqversion:11.6\(1\)

Trust: 1.6

vendor:ciscomodel:packaged contact center enterprisescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2018-010871 // CNNVD: CNNVD-201809-273 // NVD: CVE-2018-0445

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0445
value: HIGH

Trust: 1.0

NVD: CVE-2018-0445
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201809-273
value: HIGH

Trust: 0.6

VULHUB: VHN-118647
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-0445
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-118647
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0445
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-118647 // JVNDB: JVNDB-2018-010871 // CNNVD: CNNVD-201809-273 // NVD: CVE-2018-0445

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.9

sources: VULHUB: VHN-118647 // JVNDB: JVNDB-2018-010871 // NVD: CVE-2018-0445

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201809-273

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201809-273

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-010871

PATCH

title:cisco-sa-20180905-pcceurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-pcce

Trust: 0.8

title:Cisco Packaged Contact Center Enterprise Fixes for cross-site request forgery vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84604

Trust: 0.6

sources: JVNDB: JVNDB-2018-010871 // CNNVD: CNNVD-201809-273

EXTERNAL IDS

db:NVDid:CVE-2018-0445

Trust: 2.5

db:JVNDBid:JVNDB-2018-010871

Trust: 0.8

db:CNNVDid:CNNVD-201809-273

Trust: 0.7

db:VULHUBid:VHN-118647

Trust: 0.1

sources: VULHUB: VHN-118647 // JVNDB: JVNDB-2018-010871 // CNNVD: CNNVD-201809-273 // NVD: CVE-2018-0445

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180905-pcce

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0445

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0445

Trust: 0.8

sources: VULHUB: VHN-118647 // JVNDB: JVNDB-2018-010871 // CNNVD: CNNVD-201809-273 // NVD: CVE-2018-0445

SOURCES

db:VULHUBid:VHN-118647
db:JVNDBid:JVNDB-2018-010871
db:CNNVDid:CNNVD-201809-273
db:NVDid:CVE-2018-0445

LAST UPDATE DATE

2024-08-14T13:45:33.079000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-118647date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2018-010871date:2018-12-26T00:00:00
db:CNNVDid:CNNVD-201809-273date:2019-10-17T00:00:00
db:NVDid:CVE-2018-0445date:2019-10-09T23:32:06.053

SOURCES RELEASE DATE

db:VULHUBid:VHN-118647date:2018-10-05T00:00:00
db:JVNDBid:JVNDB-2018-010871date:2018-12-26T00:00:00
db:CNNVDid:CNNVD-201809-273date:2018-09-06T00:00:00
db:NVDid:CVE-2018-0445date:2018-10-05T14:29:02.577