ID

VAR-201910-0351


CVE

CVE-2019-12715


TITLE

Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-010329

DESCRIPTION

A vulnerability in the web-based interface of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition (SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information

Trust: 1.8

sources: NVD: CVE-2019-12715 // JVNDB: JVNDB-2019-010329 // VULHUB: VHN-144489 // VULMON: CVE-2019-12715

AFFECTED PRODUCTS

vendor:ciscomodel:unified communications managerscope:eqversion:12.0\(1.10000.10\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:10.5\(2.10000.5\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:11.5\(1.10000.6\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:12.5\(1.10000.22\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope: - version: -

Trust: 0.8

vendor:ciscomodel:unified communications managerscope:eqversion:10.52.10000.5

Trust: 0.6

vendor:ciscomodel:unified communications managerscope:eqversion:11.51.10000.6

Trust: 0.6

vendor:ciscomodel:unified communications managerscope:eqversion:12.01.10000.10

Trust: 0.6

vendor:ciscomodel:unified communications managerscope:eqversion:12.51.10000.22

Trust: 0.6

sources: JVNDB: JVNDB-2019-010329 // CNNVD: CNNVD-201910-076 // NVD: CVE-2019-12715

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12715
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12715
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12715
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201910-076
value: MEDIUM

Trust: 0.6

VULHUB: VHN-144489
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-12715
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-12715
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-144489
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-12715
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-12715
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-144489 // VULMON: CVE-2019-12715 // JVNDB: JVNDB-2019-010329 // CNNVD: CNNVD-201910-076 // NVD: CVE-2019-12715 // NVD: CVE-2019-12715

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-144489 // JVNDB: JVNDB-2019-010329 // NVD: CVE-2019-12715

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-076

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201910-076

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-010329

PATCH

title:cisco-sa-20191002-cucm-xss-12715url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-cucm-xss-12715

Trust: 0.8

title:Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98812

Trust: 0.6

title:Cisco: Cisco Unified Communications Manager Cross-Site Scripting Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20191002-cucm-xss-12715

Trust: 0.1

sources: VULMON: CVE-2019-12715 // JVNDB: JVNDB-2019-010329 // CNNVD: CNNVD-201910-076

EXTERNAL IDS

db:NVDid:CVE-2019-12715

Trust: 2.6

db:JVNDBid:JVNDB-2019-010329

Trust: 0.8

db:CNNVDid:CNNVD-201910-076

Trust: 0.7

db:AUSCERTid:ESB-2019.3700

Trust: 0.6

db:AUSCERTid:ESB-2019.3700.2

Trust: 0.6

db:VULHUBid:VHN-144489

Trust: 0.1

db:VULMONid:CVE-2019-12715

Trust: 0.1

sources: VULHUB: VHN-144489 // VULMON: CVE-2019-12715 // JVNDB: JVNDB-2019-010329 // CNNVD: CNNVD-201910-076 // NVD: CVE-2019-12715

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191002-cucm-xss-12715

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-12715

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12715

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-unified-communications-manager-cross-site-scripting-30515

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3700/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3700.2/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/168156

Trust: 0.1

sources: VULHUB: VHN-144489 // VULMON: CVE-2019-12715 // JVNDB: JVNDB-2019-010329 // CNNVD: CNNVD-201910-076 // NVD: CVE-2019-12715

SOURCES

db:VULHUBid:VHN-144489
db:VULMONid:CVE-2019-12715
db:JVNDBid:JVNDB-2019-010329
db:CNNVDid:CNNVD-201910-076
db:NVDid:CVE-2019-12715

LAST UPDATE DATE

2024-08-14T13:25:38.190000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144489date:2023-02-16T00:00:00
db:VULMONid:CVE-2019-12715date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-010329date:2019-10-11T00:00:00
db:CNNVDid:CNNVD-201910-076date:2019-10-25T00:00:00
db:NVDid:CVE-2019-12715date:2023-02-16T02:38:35.180

SOURCES RELEASE DATE

db:VULHUBid:VHN-144489date:2019-10-02T00:00:00
db:VULMONid:CVE-2019-12715date:2019-10-02T00:00:00
db:JVNDBid:JVNDB-2019-010329date:2019-10-11T00:00:00
db:CNNVDid:CNNVD-201910-076date:2019-10-02T00:00:00
db:NVDid:CVE-2019-12715date:2019-10-02T19:15:14.483