ID

VAR-201910-1333


CVE

CVE-2019-1915


TITLE

plural Cisco Product cross-site request forgery vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-010378

DESCRIPTION

A vulnerability in the web-based interface of Cisco Unified Communications Manager, Cisco Unified Communications Manager Session Management Edition (SME), Cisco Unified Communications Manager IM and Presence (Unified CM IM&P) Service, and Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections by the affected software. An attacker could exploit this vulnerability by persuading a targeted user to click a malicious link. A successful exploit could allow the attacker to send arbitrary requests that could change the password of a targeted user. An attacker could then take unauthorized actions on behalf of the targeted user. plural Cisco The product contains a cross-site request forgery vulnerability.Information may be tampered with

Trust: 1.71

sources: NVD: CVE-2019-1915 // JVNDB: JVNDB-2019-010378 // VULHUB: VHN-151567

AFFECTED PRODUCTS

vendor:ciscomodel:unity connectionscope:eqversion:14.0

Trust: 1.6

vendor:ciscomodel:unity connectionscope:eqversion:11.5

Trust: 1.6

vendor:ciscomodel:unity connectionscope:eqversion:12.0

Trust: 1.6

vendor:ciscomodel:unity connectionscope:eqversion:12.5

Trust: 1.6

vendor:ciscomodel:unified communications managerscope:eqversion:12.0\(1.10000.10\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:11.5\(1.10000.6\)

Trust: 1.0

vendor:ciscomodel:unified communications manager im and presence servicescope:eqversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:10.5\(2.10000.5\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:12.5\(1.10000.22\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope: - version: -

Trust: 0.8

vendor:ciscomodel:unified communications manager im and presence servicescope: - version: -

Trust: 0.8

vendor:ciscomodel:unity connectionscope: - version: -

Trust: 0.8

vendor:ciscomodel:unified communications managerscope:eqversion:10.52.10000.5

Trust: 0.6

vendor:ciscomodel:unified communications managerscope:eqversion:12.51.10000.22

Trust: 0.6

vendor:ciscomodel:unified communications managerscope:eqversion:11.51.10000.6

Trust: 0.6

vendor:ciscomodel:unified communications manager im and presence servicescope:eqversion:12.51

Trust: 0.6

vendor:ciscomodel:unified communications managerscope:eqversion:12.01.10000.10

Trust: 0.6

sources: JVNDB: JVNDB-2019-010378 // CNNVD: CNNVD-201910-072 // NVD: CVE-2019-1915

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1915
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1915
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-1915
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201910-072
value: MEDIUM

Trust: 0.6

VULHUB: VHN-151567
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-1915
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-151567
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-1915
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-1915
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-151567 // JVNDB: JVNDB-2019-010378 // CNNVD: CNNVD-201910-072 // NVD: CVE-2019-1915 // NVD: CVE-2019-1915

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.9

sources: VULHUB: VHN-151567 // JVNDB: JVNDB-2019-010378 // NVD: CVE-2019-1915

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-072

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201910-072

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-010378

PATCH

title:cisco-sa-20191002-cucm-csrfurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-cucm-csrf

Trust: 0.8

title:Multiple Cisco Repair measures for product cross-site request forgery vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98808

Trust: 0.6

sources: JVNDB: JVNDB-2019-010378 // CNNVD: CNNVD-201910-072

EXTERNAL IDS

db:NVDid:CVE-2019-1915

Trust: 2.5

db:JVNDBid:JVNDB-2019-010378

Trust: 0.8

db:CNNVDid:CNNVD-201910-072

Trust: 0.7

db:AUSCERTid:ESB-2019.3700

Trust: 0.6

db:AUSCERTid:ESB-2019.3700.2

Trust: 0.6

db:VULHUBid:VHN-151567

Trust: 0.1

sources: VULHUB: VHN-151567 // JVNDB: JVNDB-2019-010378 // CNNVD: CNNVD-201910-072 // NVD: CVE-2019-1915

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191002-cucm-csrf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-1915

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1915

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-unified-communications-manager-cross-site-request-forgery-30514

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3700/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3700.2/

Trust: 0.6

sources: VULHUB: VHN-151567 // JVNDB: JVNDB-2019-010378 // CNNVD: CNNVD-201910-072 // NVD: CVE-2019-1915

SOURCES

db:VULHUBid:VHN-151567
db:JVNDBid:JVNDB-2019-010378
db:CNNVDid:CNNVD-201910-072
db:NVDid:CVE-2019-1915

LAST UPDATE DATE

2024-08-14T13:25:38.161000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-151567date:2023-02-16T00:00:00
db:JVNDBid:JVNDB-2019-010378date:2019-10-15T00:00:00
db:CNNVDid:CNNVD-201910-072date:2019-10-25T00:00:00
db:NVDid:CVE-2019-1915date:2023-02-16T02:44:30.490

SOURCES RELEASE DATE

db:VULHUBid:VHN-151567date:2019-10-02T00:00:00
db:JVNDBid:JVNDB-2019-010378date:2019-10-15T00:00:00
db:CNNVDid:CNNVD-201910-072date:2019-10-02T00:00:00
db:NVDid:CVE-2019-1915date:2019-10-02T19:15:15.547