ID

VAR-202104-0464


CVE

CVE-2021-1380


TITLE

plural  Cisco  Cross-site scripting vulnerabilities in products

Trust: 0.8

sources: JVNDB: JVNDB-2021-005339

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P), Cisco Unified Communications Manager Session Management Edition (Unified CM SME), and Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against an interface user. These vulnerabilities exist because the web-based management interface does not properly validate user-supplied input. An attacker could exploit these vulnerabilities by persuading an interface user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information. plural Cisco Product Contains a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution

Trust: 1.8

sources: NVD: CVE-2021-1380 // JVNDB: JVNDB-2021-005339 // VULHUB: VHN-374434 // VULMON: CVE-2021-1380

AFFECTED PRODUCTS

vendor:ciscomodel:unified communications manager im \& presence servicescope:ltversion:14

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:ltversion:14

Trust: 1.0

vendor:ciscomodel:unity connectionscope:ltversion:14.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco unity connectionscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco unified communications manager im and presence servicescope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco unified communications managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-005339 // NVD: CVE-2021-1380

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1380
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1380
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1380
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202104-446
value: MEDIUM

Trust: 0.6

VULHUB: VHN-374434
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-1380
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-1380
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-374434
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1380
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2021-1380
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374434 // VULMON: CVE-2021-1380 // JVNDB: JVNDB-2021-005339 // CNNVD: CNNVD-202104-446 // NVD: CVE-2021-1380 // NVD: CVE-2021-1380

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:CWE-89

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-374434 // JVNDB: JVNDB-2021-005339 // NVD: CVE-2021-1380

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-446

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202104-446

PATCH

title:cisco-sa-cucm-xss-Q4PZcNzJurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-xss-Q4PZcNzJ

Trust: 0.8

title:Cisco Unified Communications Manager SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=147199

Trust: 0.6

title:Cisco: Cisco Unified Communications Products Cross-Site Scripting Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-cucm-xss-Q4PZcNzJ

Trust: 0.1

sources: VULMON: CVE-2021-1380 // JVNDB: JVNDB-2021-005339 // CNNVD: CNNVD-202104-446

EXTERNAL IDS

db:NVDid:CVE-2021-1380

Trust: 3.4

db:JVNDBid:JVNDB-2021-005339

Trust: 0.8

db:CNNVDid:CNNVD-202104-446

Trust: 0.7

db:AUSCERTid:ESB-2021.1168

Trust: 0.6

db:VULHUBid:VHN-374434

Trust: 0.1

db:VULMONid:CVE-2021-1380

Trust: 0.1

sources: VULHUB: VHN-374434 // VULMON: CVE-2021-1380 // JVNDB: JVNDB-2021-005339 // CNNVD: CNNVD-202104-446 // NVD: CVE-2021-1380

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cucm-xss-q4pzcnzj

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-1380

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.1168

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-unified-communications-manager-cross-site-scripting-35026

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-374434 // VULMON: CVE-2021-1380 // JVNDB: JVNDB-2021-005339 // CNNVD: CNNVD-202104-446 // NVD: CVE-2021-1380

SOURCES

db:VULHUBid:VHN-374434
db:VULMONid:CVE-2021-1380
db:JVNDBid:JVNDB-2021-005339
db:CNNVDid:CNNVD-202104-446
db:NVDid:CVE-2021-1380

LAST UPDATE DATE

2024-08-14T13:54:06.455000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374434date:2021-04-13T00:00:00
db:VULMONid:CVE-2021-1380date:2021-04-13T00:00:00
db:JVNDBid:JVNDB-2021-005339date:2021-12-13T05:45:00
db:CNNVDid:CNNVD-202104-446date:2021-04-14T00:00:00
db:NVDid:CVE-2021-1380date:2023-11-07T03:28:08.687

SOURCES RELEASE DATE

db:VULHUBid:VHN-374434date:2021-04-08T00:00:00
db:VULMONid:CVE-2021-1380date:2021-04-08T00:00:00
db:JVNDBid:JVNDB-2021-005339date:2021-12-13T00:00:00
db:CNNVDid:CNNVD-202104-446date:2021-04-07T00:00:00
db:NVDid:CVE-2021-1380date:2021-04-08T04:15:12.233