ID

VAR-201901-0597


CVE

CVE-2018-15467


TITLE

Cisco TelePresence Management Suite Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2018-014123

DESCRIPTION

A vulnerability in the web-based management interface of Cisco TelePresence Management Suite (TMS) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This issue is being tracked by Cisco Bug ID CSCvm03461

Trust: 1.98

sources: NVD: CVE-2018-15467 // JVNDB: JVNDB-2018-014123 // BID: 106508 // VULHUB: VHN-125729

AFFECTED PRODUCTS

vendor:ciscomodel:telepresence management suitescope:eqversion:15.7

Trust: 1.0

vendor:ciscomodel:telepresence management suitescope: - version: -

Trust: 0.8

vendor:ciscomodel:telepresence management suitescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence management serverscope:eqversion:15.7

Trust: 0.3

vendor:ciscomodel:telepresence management serverscope:neversion:15.8

Trust: 0.3

sources: BID: 106508 // JVNDB: JVNDB-2018-014123 // NVD: CVE-2018-15467

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15467
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2018-15467
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-15467
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201901-293
value: MEDIUM

Trust: 0.6

VULHUB: VHN-125729
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-15467
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-125729
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-15467
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 2.8

sources: VULHUB: VHN-125729 // JVNDB: JVNDB-2018-014123 // CNNVD: CNNVD-201901-293 // NVD: CVE-2018-15467 // NVD: CVE-2018-15467

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-125729 // JVNDB: JVNDB-2018-014123 // NVD: CVE-2018-15467

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201901-293

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201901-293

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-014123

PATCH

title:cisco-sa-20190109-tms-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tms-xss

Trust: 0.8

sources: JVNDB: JVNDB-2018-014123

EXTERNAL IDS

db:NVDid:CVE-2018-15467

Trust: 2.8

db:BIDid:106508

Trust: 2.0

db:JVNDBid:JVNDB-2018-014123

Trust: 0.8

db:CNNVDid:CNNVD-201901-293

Trust: 0.7

db:VULHUBid:VHN-125729

Trust: 0.1

sources: VULHUB: VHN-125729 // BID: 106508 // JVNDB: JVNDB-2018-014123 // CNNVD: CNNVD-201901-293 // NVD: CVE-2018-15467

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190109-tms-xss

Trust: 2.0

url:http://www.securityfocus.com/bid/106508

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15467

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15467

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-125729 // BID: 106508 // JVNDB: JVNDB-2018-014123 // CNNVD: CNNVD-201901-293 // NVD: CVE-2018-15467

CREDITS

Cisco would like to thank an external researcher who does not want to be named.

Trust: 0.6

sources: CNNVD: CNNVD-201901-293

SOURCES

db:VULHUBid:VHN-125729
db:BIDid:106508
db:JVNDBid:JVNDB-2018-014123
db:CNNVDid:CNNVD-201901-293
db:NVDid:CVE-2018-15467

LAST UPDATE DATE

2024-08-14T15:43:52.139000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-125729date:2019-10-09T00:00:00
db:BIDid:106508date:2019-01-09T00:00:00
db:JVNDBid:JVNDB-2018-014123date:2019-03-12T00:00:00
db:CNNVDid:CNNVD-201901-293date:2019-10-17T00:00:00
db:NVDid:CVE-2018-15467date:2019-10-09T23:35:42.283

SOURCES RELEASE DATE

db:VULHUBid:VHN-125729date:2019-01-11T00:00:00
db:BIDid:106508date:2019-01-09T00:00:00
db:JVNDBid:JVNDB-2018-014123date:2019-03-12T00:00:00
db:CNNVDid:CNNVD-201901-293date:2019-01-10T00:00:00
db:NVDid:CVE-2018-15467date:2019-01-11T15:29:00.327