ID

VAR-201909-0206


CVE

CVE-2019-12633


TITLE

Cisco Unified Contact Center Express Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-008977

DESCRIPTION

A vulnerability in Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on a targeted system. The vulnerability is due to improper validation of user-supplied input on the affected system. An attacker could exploit this vulnerability by sending the user of the web application a crafted request. If the request is processed, the attacker could access the system and perform unauthorized actions. This component supports functions such as self-service voice service, call distribution, and customer access control. A code issue vulnerability exists in Cisco Unified CCX releases prior to 11.6(2)ES04 and releases prior to 12.0(1)SU0.1

Trust: 1.71

sources: NVD: CVE-2019-12633 // JVNDB: JVNDB-2019-008977 // VULHUB: VHN-144399

AFFECTED PRODUCTS

vendor:ciscomodel:unified contact center expressscope:ltversion:11.6\(2\)es04

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope:eqversion:12.0\(1\)

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-008977 // NVD: CVE-2019-12633

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12633
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12633
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12633
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201909-159
value: HIGH

Trust: 0.6

VULHUB: VHN-144399
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-12633
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144399
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-12633
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12633
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: CVE-2019-12633
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-144399 // JVNDB: JVNDB-2019-008977 // CNNVD: CNNVD-201909-159 // NVD: CVE-2019-12633 // NVD: CVE-2019-12633

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:CWE-918

Trust: 1.9

sources: VULHUB: VHN-144399 // JVNDB: JVNDB-2019-008977 // NVD: CVE-2019-12633

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-159

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201909-159

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-008977

PATCH

title:cisco-sa-20190904-unified-ccx-ssrfurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190904-unified-ccx-ssrf

Trust: 0.8

title:Cisco Unified Contact Center Express Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=97921

Trust: 0.6

sources: JVNDB: JVNDB-2019-008977 // CNNVD: CNNVD-201909-159

EXTERNAL IDS

db:NVDid:CVE-2019-12633

Trust: 2.5

db:JVNDBid:JVNDB-2019-008977

Trust: 0.8

db:CNNVDid:CNNVD-201909-159

Trust: 0.7

db:NSFOCUSid:44303

Trust: 0.6

db:AUSCERTid:ESB-2019.3367

Trust: 0.6

db:VULHUBid:VHN-144399

Trust: 0.1

sources: VULHUB: VHN-144399 // JVNDB: JVNDB-2019-008977 // CNNVD: CNNVD-201909-159 // NVD: CVE-2019-12633

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190904-unified-ccx-ssrf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-12633

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12633

Trust: 0.8

url:http://www.nsfocus.net/vulndb/44303

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-unified-contact-center-express-code-execution-via-ssrf-30248

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3367/

Trust: 0.6

sources: VULHUB: VHN-144399 // JVNDB: JVNDB-2019-008977 // CNNVD: CNNVD-201909-159 // NVD: CVE-2019-12633

CREDITS

vendor

Trust: 0.6

sources: CNNVD: CNNVD-201909-159

SOURCES

db:VULHUBid:VHN-144399
db:JVNDBid:JVNDB-2019-008977
db:CNNVDid:CNNVD-201909-159
db:NVDid:CVE-2019-12633

LAST UPDATE DATE

2024-08-14T13:55:09.894000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144399date:2020-10-08T00:00:00
db:JVNDBid:JVNDB-2019-008977date:2019-09-10T00:00:00
db:CNNVDid:CNNVD-201909-159date:2019-09-10T00:00:00
db:NVDid:CVE-2019-12633date:2020-10-08T14:37:48.053

SOURCES RELEASE DATE

db:VULHUBid:VHN-144399date:2019-09-05T00:00:00
db:JVNDBid:JVNDB-2019-008977date:2019-09-10T00:00:00
db:CNNVDid:CNNVD-201909-159date:2019-09-04T00:00:00
db:NVDid:CVE-2019-12633date:2019-09-05T02:15:12.620