ID

VAR-202207-0224


CVE

CVE-2022-20815


TITLE

plural  Cisco  Cross-site scripting vulnerability in the product

Trust: 0.8

sources: JVNDB: JVNDB-2022-016231

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM), Cisco Unified CM Session Management Edition (Unified CM SME), and Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution

Trust: 1.8

sources: NVD: CVE-2022-20815 // JVNDB: JVNDB-2022-016231 // VULHUB: VHN-405368 // VULMON: CVE-2022-20815

AFFECTED PRODUCTS

vendor:ciscomodel:unified communications manager im and presence servicescope:ltversion:11.5\(1\)su11

Trust: 1.0

vendor:ciscomodel:unified communications manager im and presence servicescope:gteversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications manager im and presence servicescope:ltversion:14.0su2

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:ltversion:14su2

Trust: 1.0

vendor:ciscomodel:unified communications managerscope:gteversion:14.0

Trust: 1.0

vendor:ciscomodel:unified communications manager im and presence servicescope:ltversion:12.5\(1\)su6

Trust: 1.0

vendor:ciscomodel:unified communications manager im and presence servicescope:gteversion:11.5\(1\)

Trust: 1.0

vendor:ciscomodel:unified communications manager im and presence servicescope:gteversion:14.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco unified communications managerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco unified communications manager im and presence servicescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-016231 // NVD: CVE-2022-20815

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20815
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20815
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-20815
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202207-434
value: MEDIUM

Trust: 0.6

VULHUB: VHN-405368
value: MEDIUM

Trust: 0.1

VULMON: CVE-2022-20815
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-20815
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-405368
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-20815
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2022-20815
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-405368 // VULMON: CVE-2022-20815 // JVNDB: JVNDB-2022-016231 // CNNVD: CNNVD-202207-434 // NVD: CVE-2022-20815 // NVD: CVE-2022-20815

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405368 // JVNDB: JVNDB-2022-016231 // NVD: CVE-2022-20815

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202207-434

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202207-434

PATCH

title:cisco-sa-cucm-xss-ksKd5yfAurl:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-xss-ksKd5yfA

Trust: 0.8

title:Cisco Unified Communications Manager Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=198799

Trust: 0.6

title:Cisco: Cisco Unified Communications Products Cross-Site Scripting Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-cucm-xss-ksKd5yfA

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-23305

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-RCE

Trust: 0.1

sources: VULMON: CVE-2022-20815 // JVNDB: JVNDB-2022-016231 // CNNVD: CNNVD-202207-434

EXTERNAL IDS

db:NVDid:CVE-2022-20815

Trust: 3.4

db:JVNDBid:JVNDB-2022-016231

Trust: 0.8

db:CS-HELPid:SB2022070621

Trust: 0.6

db:AUSCERTid:ESB-2022.3304

Trust: 0.6

db:CNNVDid:CNNVD-202207-434

Trust: 0.6

db:CNVDid:CNVD-2022-50630

Trust: 0.1

db:VULHUBid:VHN-405368

Trust: 0.1

db:VULMONid:CVE-2022-20815

Trust: 0.1

sources: VULHUB: VHN-405368 // VULMON: CVE-2022-20815 // JVNDB: JVNDB-2022-016231 // CNNVD: CNNVD-202207-434 // NVD: CVE-2022-20815

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cucm-xss-kskd5yfa

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-20815

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2022-20815/

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-unified-communications-manager-cross-site-scripting-38745

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022070621

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3304

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/alphabugx/cve-2022-23305

Trust: 0.1

sources: VULHUB: VHN-405368 // VULMON: CVE-2022-20815 // JVNDB: JVNDB-2022-016231 // CNNVD: CNNVD-202207-434 // NVD: CVE-2022-20815

SOURCES

db:VULHUBid:VHN-405368
db:VULMONid:CVE-2022-20815
db:JVNDBid:JVNDB-2022-016231
db:CNNVDid:CNNVD-202207-434
db:NVDid:CVE-2022-20815

LAST UPDATE DATE

2024-08-14T13:53:11.799000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405368date:2022-07-14T00:00:00
db:VULMONid:CVE-2022-20815date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2022-016231date:2023-10-03T05:44:00
db:CNNVDid:CNNVD-202207-434date:2022-07-15T00:00:00
db:NVDid:CVE-2022-20815date:2023-11-07T03:43:01.693

SOURCES RELEASE DATE

db:VULHUBid:VHN-405368date:2022-07-06T00:00:00
db:VULMONid:CVE-2022-20815date:2022-07-06T00:00:00
db:JVNDBid:JVNDB-2022-016231date:2023-10-03T00:00:00
db:CNNVDid:CNNVD-202207-434date:2022-07-06T00:00:00
db:NVDid:CVE-2022-20815date:2022-07-06T21:15:11.740