Multiple vulnerabilities in Cisco Packaged Contact Center Enterprise



Published: 2018-09-06
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-0444
CVE-2018-0445
CWE-ID CWE-79
CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Packaged Contact Center Enterprise
Client/Desktop applications / Office applications

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU14682

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0444

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists in the web-based management interface of Cisco Packaged Contact Center Enterprise due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 11.6(1)SR0(41).

Vulnerable software versions

Cisco Packaged Contact Center Enterprise: 11.6.1 ES

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-pcce


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site request forgery

EUVDB-ID: #VU14683

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0445

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to perform CSRF attack.

The weakness exists in the web-based management interface of Cisco Packaged Contact Center Enterprise due to insufficient CSRF protections. A remote attacker can create a specially crafted HTML page or URL, trick the victim into visiting it, gain access to the system and perform arbitrary actions.

Mitigation

Update to version 11.6(1)SR0(41).

Vulnerable software versions

Cisco Packaged Contact Center Enterprise: 11.6.1 ES

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-pcce


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###