ID

VAR-202104-0891


CVE

CVE-2021-1463


TITLE

Cisco Unified Intelligence Center  Cross-site Scripting Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-005314

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. The platform provides report related business data and display function of call center data

Trust: 1.8

sources: NVD: CVE-2021-1463 // JVNDB: JVNDB-2021-005314 // VULHUB: VHN-374517 // VULMON: CVE-2021-1463

AFFECTED PRODUCTS

vendor:ciscomodel:unified intelligence centerscope:ltversion:12.5\(1\)es7

Trust: 1.0

vendor:ciscomodel:unified intelligence centerscope:lteversion:11.6\(1\)

Trust: 1.0

vendor:ciscomodel:unified intelligence centerscope:gteversion:12.0\(1\)

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope:lteversion:12.0\(1\)

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope:ltversion:12.5\(1\)su1

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope:gteversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified intelligence centerscope:gteversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified intelligence centerscope:ltversion:12.0\(1\)es14

Trust: 1.0

vendor:シスコシステムズmodel:cisco unified intelligence centerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco unified contact center expressscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-005314 // NVD: CVE-2021-1463

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1463
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1463
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1463
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202104-422
value: MEDIUM

Trust: 0.6

VULHUB: VHN-374517
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-1463
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-1463
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-374517
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1463
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2021-1463
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374517 // VULMON: CVE-2021-1463 // JVNDB: JVNDB-2021-005314 // CNNVD: CNNVD-202104-422 // NVD: CVE-2021-1463 // NVD: CVE-2021-1463

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [ Other ]

Trust: 0.8

sources: VULHUB: VHN-374517 // JVNDB: JVNDB-2021-005314 // NVD: CVE-2021-1463

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-422

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202104-422

PATCH

title:cisco-sa-cuic-xss-U2WTsUg6url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuic-xss-U2WTsUg6

Trust: 0.8

title:Cisco Unified Intelligence Center Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=147006

Trust: 0.6

title:Cisco: Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-cuic-xss-U2WTsUg6

Trust: 0.1

sources: VULMON: CVE-2021-1463 // JVNDB: JVNDB-2021-005314 // CNNVD: CNNVD-202104-422

EXTERNAL IDS

db:NVDid:CVE-2021-1463

Trust: 3.4

db:JVNDBid:JVNDB-2021-005314

Trust: 0.8

db:AUSCERTid:ESB-2021.1175

Trust: 0.6

db:CNNVDid:CNNVD-202104-422

Trust: 0.6

db:VULHUBid:VHN-374517

Trust: 0.1

db:VULMONid:CVE-2021-1463

Trust: 0.1

sources: VULHUB: VHN-374517 // VULMON: CVE-2021-1463 // JVNDB: JVNDB-2021-005314 // CNNVD: CNNVD-202104-422 // NVD: CVE-2021-1463

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cuic-xss-u2wtsug6

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2021-1463

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.1175

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-374517 // VULMON: CVE-2021-1463 // JVNDB: JVNDB-2021-005314 // CNNVD: CNNVD-202104-422 // NVD: CVE-2021-1463

SOURCES

db:VULHUBid:VHN-374517
db:VULMONid:CVE-2021-1463
db:JVNDBid:JVNDB-2021-005314
db:CNNVDid:CNNVD-202104-422
db:NVDid:CVE-2021-1463

LAST UPDATE DATE

2024-08-14T14:18:32.324000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374517date:2021-04-13T00:00:00
db:VULMONid:CVE-2021-1463date:2021-04-13T00:00:00
db:JVNDBid:JVNDB-2021-005314date:2021-12-10T09:10:00
db:CNNVDid:CNNVD-202104-422date:2021-05-18T00:00:00
db:NVDid:CVE-2021-1463date:2023-11-07T03:28:22.227

SOURCES RELEASE DATE

db:VULHUBid:VHN-374517date:2021-04-08T00:00:00
db:VULMONid:CVE-2021-1463date:2021-04-08T00:00:00
db:JVNDBid:JVNDB-2021-005314date:2021-12-10T00:00:00
db:CNNVDid:CNNVD-202104-422date:2021-04-07T00:00:00
db:NVDid:CVE-2021-1463date:2021-04-08T04:15:13.530