Path traversal ni Cisco Unified Communications Products



Published: 2022-04-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-20790
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Unified Communications Manager
Server applications / Other server solutions

Cisco Unified Communications Manager Session Management Edition
Server applications / Remote management servers, RDP, SSH

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Path traversal

EUVDB-ID: #VU62465

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20790

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences within the web-based management interface. A remote user can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco Unified Communications Manager: before 14SU1

Cisco Unified Communications Manager Session Management Edition: before 14SU1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucm-file-read-h8h4HEJ3
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy86655


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###