#VU12795 Cross-site scripting in Unified Communications Manager (CallManager)


Published: 2018-05-16 | Updated: 2018-05-17

Vulnerability identifier: #VU12795

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0328

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Unified Communications Manager (CallManager)
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The weakness exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to versions 12.5(0.98000.133), 12.5(0.98000.349), 12.5(0.98000.348), 12.5(0.98000.347), 12.0(1.21000.4), 11.5(1.14900.32), 11.5(1.14900.21), 11.5(1.14900.20), 11.5(1.14900.17), 12.5(0.97000.108), 12.0(1.22007.3), 12.5(0.98000.264), 12.0(1.22010.1), 11.5(1.14900.11), 11.5(1.14900.6), 11.5(1.14069.1), 11.0(1.25091.1), 10.5(2.17900.13), 10.5(2.17900.1) or 10.5(2.17146.1).

Vulnerable software versions

Unified Communications Manager (CallManager): 10.5.2.10000.5 - 12.0.1.10000.10


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-cucm-cup-xss


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability