#VU13204 Cross-site scripting in Unified Communications Manager (CallManager)


Published: 2018-06-06 | Updated: 2018-06-07

Vulnerability identifier: #VU13204

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0340

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Unified Communications Manager (CallManager)
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description

The disclosed vulnerability allows a remote authenticated attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists in the web framework of the Cisco Unified Communications Manager (Unified CM) software due to insufficient input validation of certain parameters passed to the web server. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to versions 12.5(0.98000.265), 12.5(0.98000.779), 11.5(1.15900.16), 11.5(1.15900.15), 12.5(0.97000.265), 12.5(0.98000.653), 11.5(1.15900.8).

Vulnerable software versions

Unified Communications Manager (CallManager): 10.5.2.16900.10


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-ucm-xss


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability