ID

VAR-202003-1186


CVE

CVE-2020-3185


TITLE

Cisco TelePresence Management Suite Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-002421

DESCRIPTION

A vulnerability in the web-based management interface of Cisco TelePresence Management Suite (TMS) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by inserting malicious data in a specific data field in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected web-based management interface or access sensitive, browser-based information. This product is mainly used to deploy large-scale remote and local video conferences, and provides contact management and centralized configuration management

Trust: 2.25

sources: NVD: CVE-2020-3185 // JVNDB: JVNDB-2020-002421 // CNVD: CNVD-2020-15705 // VULHUB: VHN-181310

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-15705

AFFECTED PRODUCTS

vendor:ciscomodel:telepresence management suitescope:lteversion:15.9

Trust: 1.0

vendor:ciscomodel:telepresence management suitescope: - version: -

Trust: 0.8

vendor:ciscomodel:telepresence management suitescope:lteversion:<=15.9.0

Trust: 0.6

vendor:ciscomodel:telepresence management suitescope:eqversion:13.0.1

Trust: 0.6

vendor:ciscomodel:telepresence management suitescope:eqversion:13.2.2

Trust: 0.6

vendor:ciscomodel:telepresence management suitescope:eqversion:13.2.1

Trust: 0.6

vendor:ciscomodel:telepresence management suitescope:eqversion:13.0

Trust: 0.6

vendor:ciscomodel:telepresence management suitescope:eqversion:13.1.1

Trust: 0.6

vendor:ciscomodel:telepresence management suitescope:eqversion: -

Trust: 0.6

vendor:ciscomodel:telepresence management suitescope:eqversion:13.1.2

Trust: 0.6

vendor:ciscomodel:telepresence management suitescope:eqversion:14.1

Trust: 0.6

vendor:ciscomodel:telepresence management suitescope:eqversion:13.1

Trust: 0.6

vendor:ciscomodel:telepresence management suitescope:eqversion:13.2

Trust: 0.6

sources: CNVD: CNVD-2020-15705 // JVNDB: JVNDB-2020-002421 // CNNVD: CNNVD-202003-172 // NVD: CVE-2020-3185

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3185
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3185
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-002421
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-15705
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202003-172
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181310
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3185
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-002421
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-15705
severity: MEDIUM
baseScore: 5.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-181310
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3185
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3185
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-002421
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-15705 // VULHUB: VHN-181310 // JVNDB: JVNDB-2020-002421 // CNNVD: CNNVD-202003-172 // NVD: CVE-2020-3185 // NVD: CVE-2020-3185

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-181310 // JVNDB: JVNDB-2020-002421 // NVD: CVE-2020-3185

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202003-172

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202003-172

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-002421

PATCH

title:cisco-sa-tms-xss-4VXKdLOurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tms-xss-4VXKdLO

Trust: 0.8

title:Patch for Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability (CNVD-2020-15705)url:https://www.cnvd.org.cn/patchInfo/show/207383

Trust: 0.6

title:Cisco TelePresence Management Suite Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=111108

Trust: 0.6

sources: CNVD: CNVD-2020-15705 // JVNDB: JVNDB-2020-002421 // CNNVD: CNNVD-202003-172

EXTERNAL IDS

db:NVDid:CVE-2020-3185

Trust: 3.1

db:JVNDBid:JVNDB-2020-002421

Trust: 0.8

db:CNNVDid:CNNVD-202003-172

Trust: 0.7

db:CNVDid:CNVD-2020-15705

Trust: 0.6

db:AUSCERTid:ESB-2020.0809

Trust: 0.6

db:VULHUBid:VHN-181310

Trust: 0.1

sources: CNVD: CNVD-2020-15705 // VULHUB: VHN-181310 // JVNDB: JVNDB-2020-002421 // CNNVD: CNNVD-202003-172 // NVD: CVE-2020-3185

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-tms-xss-4vxkdlo

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-3185

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3185

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.0809/

Trust: 0.6

sources: CNVD: CNVD-2020-15705 // VULHUB: VHN-181310 // JVNDB: JVNDB-2020-002421 // CNNVD: CNNVD-202003-172 // NVD: CVE-2020-3185

SOURCES

db:CNVDid:CNVD-2020-15705
db:VULHUBid:VHN-181310
db:JVNDBid:JVNDB-2020-002421
db:CNNVDid:CNNVD-202003-172
db:NVDid:CVE-2020-3185

LAST UPDATE DATE

2024-08-14T15:12:26.635000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-15705date:2020-03-06T00:00:00
db:VULHUBid:VHN-181310date:2020-03-05T00:00:00
db:JVNDBid:JVNDB-2020-002421date:2020-03-16T00:00:00
db:CNNVDid:CNNVD-202003-172date:2020-03-13T00:00:00
db:NVDid:CVE-2020-3185date:2020-03-05T19:33:35.090

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-15705date:2020-03-06T00:00:00
db:VULHUBid:VHN-181310date:2020-03-04T00:00:00
db:JVNDBid:JVNDB-2020-002421date:2020-03-16T00:00:00
db:CNNVDid:CNNVD-202003-172date:2020-03-04T00:00:00
db:NVDid:CVE-2020-3185date:2020-03-04T19:15:13.383