ID

VAR-201908-0275


CVE

CVE-2019-12626


TITLE

Cisco Unified Contact Center Express Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-008630

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker needs valid administrator credentials. Cisco Unified Contact Center Express (Unified CCX) Contains an input validation vulnerability.Information may be obtained and information may be altered. This component supports functions such as self-service voice service, call distribution, and customer access control

Trust: 1.71

sources: NVD: CVE-2019-12626 // JVNDB: JVNDB-2019-008630 // VULHUB: VHN-144391

AFFECTED PRODUCTS

vendor:ciscomodel:unified contact center expressscope:eqversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-008630 // NVD: CVE-2019-12626

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12626
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12626
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12626
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201908-1640
value: MEDIUM

Trust: 0.6

VULHUB: VHN-144391
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-12626
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144391
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-12626
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-12626
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-144391 // JVNDB: JVNDB-2019-008630 // CNNVD: CNNVD-201908-1640 // NVD: CVE-2019-12626 // NVD: CVE-2019-12626

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:CWE-79

Trust: 1.1

sources: VULHUB: VHN-144391 // JVNDB: JVNDB-2019-008630 // NVD: CVE-2019-12626

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201908-1640

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201908-1640

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-008630

PATCH

title:cisco-sa-20190821-ccx-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-ccx-xss

Trust: 0.8

title:Cisco Unified Contact Center Express Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=97257

Trust: 0.6

sources: JVNDB: JVNDB-2019-008630 // CNNVD: CNNVD-201908-1640

EXTERNAL IDS

db:NVDid:CVE-2019-12626

Trust: 2.5

db:JVNDBid:JVNDB-2019-008630

Trust: 0.8

db:CNNVDid:CNNVD-201908-1640

Trust: 0.7

db:AUSCERTid:ESB-2019.3206

Trust: 0.6

db:VULHUBid:VHN-144391

Trust: 0.1

sources: VULHUB: VHN-144391 // JVNDB: JVNDB-2019-008630 // CNNVD: CNNVD-201908-1640 // NVD: CVE-2019-12626

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190821-ccx-xss

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-12626

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12626

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-unified-contact-center-express-cross-site-scripting-30127

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3206/

Trust: 0.6

sources: VULHUB: VHN-144391 // JVNDB: JVNDB-2019-008630 // CNNVD: CNNVD-201908-1640 // NVD: CVE-2019-12626

SOURCES

db:VULHUBid:VHN-144391
db:JVNDBid:JVNDB-2019-008630
db:CNNVDid:CNNVD-201908-1640
db:NVDid:CVE-2019-12626

LAST UPDATE DATE

2024-08-14T15:28:30.098000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144391date:2020-10-08T00:00:00
db:JVNDBid:JVNDB-2019-008630date:2019-09-04T00:00:00
db:CNNVDid:CNNVD-201908-1640date:2020-10-09T00:00:00
db:NVDid:CVE-2019-12626date:2020-10-08T14:42:51.893

SOURCES RELEASE DATE

db:VULHUBid:VHN-144391date:2019-08-21T00:00:00
db:JVNDBid:JVNDB-2019-008630date:2019-09-04T00:00:00
db:CNNVDid:CNNVD-201908-1640date:2019-08-21T00:00:00
db:NVDid:CVE-2019-12626date:2019-08-21T19:15:13.217