ID

VAR-202008-0793


CVE

CVE-2020-3346


TITLE

Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-009563

DESCRIPTION

A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web UI does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution

Trust: 1.71

sources: NVD: CVE-2020-3346 // JVNDB: JVNDB-2020-009563 // VULHUB: VHN-181471

AFFECTED PRODUCTS

vendor:ciscomodel:unified communications managerscope:gteversion:11.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:gteversion:10.5\(2\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:12.0\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:lteversion:10.5\(2\)su10

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:eqversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:lteversion:11.5\(1\)su8

Trust: 1.0

vendor:ciscomodel:unified communications managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-009563 // NVD: CVE-2020-3346

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3346
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3346
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-009563
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202008-145
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181471
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-3346
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-009563
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181471
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3346
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: JVNDB-2020-009563
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181471 // JVNDB: JVNDB-2020-009563 // CNNVD: CNNVD-202008-145 // NVD: CVE-2020-3346 // NVD: CVE-2020-3346

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-181471 // JVNDB: JVNDB-2020-009563 // NVD: CVE-2020-3346

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202008-145

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202008-145

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-009563

PATCH

title:cisco-sa-cucm-selfcare-drASc7srurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-selfcare-drASc7sr

Trust: 0.8

sources: JVNDB: JVNDB-2020-009563

EXTERNAL IDS

db:NVDid:CVE-2020-3346

Trust: 2.5

db:JVNDBid:JVNDB-2020-009563

Trust: 0.8

db:CNNVDid:CNNVD-202008-145

Trust: 0.7

db:NSFOCUSid:48476

Trust: 0.6

db:AUSCERTid:ESB-2020.2685

Trust: 0.6

db:VULHUBid:VHN-181471

Trust: 0.1

sources: VULHUB: VHN-181471 // JVNDB: JVNDB-2020-009563 // CNNVD: CNNVD-202008-145 // NVD: CVE-2020-3346

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cucm-selfcare-drasc7sr

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-3346

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3346

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-unified-communications-manager-cross-site-scripting-33020

Trust: 0.6

url:http://www.nsfocus.net/vulndb/48476

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2685/

Trust: 0.6

sources: VULHUB: VHN-181471 // JVNDB: JVNDB-2020-009563 // CNNVD: CNNVD-202008-145 // NVD: CVE-2020-3346

SOURCES

db:VULHUBid:VHN-181471
db:JVNDBid:JVNDB-2020-009563
db:CNNVDid:CNNVD-202008-145
db:NVDid:CVE-2020-3346

LAST UPDATE DATE

2024-08-14T14:56:16.021000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181471date:2020-08-20T00:00:00
db:JVNDBid:JVNDB-2020-009563date:2020-11-13T07:08:02
db:CNNVDid:CNNVD-202008-145date:2020-09-07T00:00:00
db:NVDid:CVE-2020-3346date:2023-11-07T03:22:36.847

SOURCES RELEASE DATE

db:VULHUBid:VHN-181471date:2020-08-17T00:00:00
db:JVNDBid:JVNDB-2020-009563date:2020-11-13T07:08:02
db:CNNVDid:CNNVD-202008-145date:2020-08-05T00:00:00
db:NVDid:CVE-2020-3346date:2020-08-17T18:15:12.477