ID

VAR-201910-0344


CVE

CVE-2019-12707


TITLE

plural Cisco Unified Communications Product cross-site scripting vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-010596

DESCRIPTION

A vulnerability in the web-based interface of multiple Cisco Unified Communications products could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information. plural Cisco Unified Communications The product contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. The following products and versions are affected: Unified Communications Manager Session Management Edition (SME) 10.5(2) and prior, 11.5(1)SU5 and prior, 12.5(1) and prior; Unified Communications Manager 10.5(2) and prior Versions, 11.5(1)SU5 and prior, 12.5(1) and prior; Unified Communications Manager IM & Presence Service (IM&P) 11.5(1)SU5 and prior, 12.5(1) and prior; Unity Connection 11.5( 1) SU5 and earlier versions, 12.5(1) and earlier versions

Trust: 1.71

sources: NVD: CVE-2019-12707 // JVNDB: JVNDB-2019-010596 // VULHUB: VHN-144480

AFFECTED PRODUCTS

vendor:ciscomodel:unity connectionscope:eqversion:11.5

Trust: 1.6

vendor:ciscomodel:unity connectionscope:eqversion:12.0

Trust: 1.6

vendor:ciscomodel:unity connectionscope:eqversion:12.5

Trust: 1.6

vendor:ciscomodel:unified communications managerscope:eqversion:12.0\(1.10000.10\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:10.5\(2.10000.5\)

Trust: 1.0

vendor:ciscomodel:unified communications manager im and presence servicescope:eqversion:14.0\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:11.5\(1.10000.6\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:12.5\(1.10000.22\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope: - version: -

Trust: 0.8

vendor:ciscomodel:unified communications manager im and presence servicescope: - version: -

Trust: 0.8

vendor:ciscomodel:unity connectionscope: - version: -

Trust: 0.8

vendor:ciscomodel:unified communications managerscope:eqversion:10.52.10000.5

Trust: 0.6

vendor:ciscomodel:unified communications managerscope:eqversion:12.51.10000.22

Trust: 0.6

vendor:ciscomodel:unified communications managerscope:eqversion:11.51.10000.6

Trust: 0.6

vendor:ciscomodel:unified communications manager im and presence servicescope:eqversion:14.01

Trust: 0.6

vendor:ciscomodel:unified communications managerscope:eqversion:12.01.10000.10

Trust: 0.6

sources: JVNDB: JVNDB-2019-010596 // CNNVD: CNNVD-201910-074 // NVD: CVE-2019-12707

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12707
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12707
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12707
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201910-074
value: MEDIUM

Trust: 0.6

VULHUB: VHN-144480
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-12707
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144480
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-12707
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-12707
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-144480 // JVNDB: JVNDB-2019-010596 // CNNVD: CNNVD-201910-074 // NVD: CVE-2019-12707 // NVD: CVE-2019-12707

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-144480 // JVNDB: JVNDB-2019-010596 // NVD: CVE-2019-12707

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-074

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201910-074

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-010596

PATCH

title:cisco-sa-20191002-cuc-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-cuc-xss

Trust: 0.8

title:Multiple Cisco Fixes for product cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98810

Trust: 0.6

sources: JVNDB: JVNDB-2019-010596 // CNNVD: CNNVD-201910-074

EXTERNAL IDS

db:NVDid:CVE-2019-12707

Trust: 2.5

db:JVNDBid:JVNDB-2019-010596

Trust: 0.8

db:CNNVDid:CNNVD-201910-074

Trust: 0.7

db:AUSCERTid:ESB-2019.3700

Trust: 0.6

db:AUSCERTid:ESB-2019.3700.2

Trust: 0.6

db:VULHUBid:VHN-144480

Trust: 0.1

sources: VULHUB: VHN-144480 // JVNDB: JVNDB-2019-010596 // CNNVD: CNNVD-201910-074 // NVD: CVE-2019-12707

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191002-cuc-xss

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-12707

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12707

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-unified-communications-manager-cross-site-scripting-30513

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3700/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3700.2/

Trust: 0.6

sources: VULHUB: VHN-144480 // JVNDB: JVNDB-2019-010596 // CNNVD: CNNVD-201910-074 // NVD: CVE-2019-12707

SOURCES

db:VULHUBid:VHN-144480
db:JVNDBid:JVNDB-2019-010596
db:CNNVDid:CNNVD-201910-074
db:NVDid:CVE-2019-12707

LAST UPDATE DATE

2024-08-14T13:25:38.301000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144480date:2019-10-11T00:00:00
db:JVNDBid:JVNDB-2019-010596date:2019-10-17T00:00:00
db:CNNVDid:CNNVD-201910-074date:2019-10-25T00:00:00
db:NVDid:CVE-2019-12707date:2019-10-11T18:46:53.933

SOURCES RELEASE DATE

db:VULHUBid:VHN-144480date:2019-10-02T00:00:00
db:JVNDBid:JVNDB-2019-010596date:2019-10-17T00:00:00
db:CNNVDid:CNNVD-201910-074date:2019-10-02T00:00:00
db:NVDid:CVE-2019-12707date:2019-10-02T19:15:14.030