Cross-site scripting in Cisco Unified Intelligence Center



Published: 2021-06-16
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-1395
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Unified Contact Center Enterprise
Server applications / Conferencing, Collaboration and VoIP solutions

Cisco Unified Contact Center Express
Server applications / Web servers

Cisco Packaged Contact Center Enterprise
Client/Desktop applications / Office applications

Cisco Unified Intelligence Center
Server applications / DLP, anti-spam, sniffers

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU54169

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1395

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Unified Contact Center Enterprise: before 12.5.1 SU2

Cisco Unified Contact Center Express: before 12.5.1 SU2

Cisco Packaged Contact Center Enterprise: before 12.5.1 SU2

Cisco Unified Intelligence Center: before 12.5.1 ES7

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuic-xss-csHUdtrL


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###