#VU24166 Permissions, Privileges, and Access Controls in Cisco Unified Customer Voice Portal


Published: 2020-01-09

Vulnerability identifier: #VU24166

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16017

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Unified Customer Voice Portal
Server applications / Other server solutions

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote user to execute Insecure Direct Object Reference actions on specific pages within the OAMP application.

The vulnerability exists due to insufficient input validation on specific pages in the Operations, Administration, Maintenance and Provisioning (OAMP) OpsConsole Server. A remote administrator can send a specially crafted HTTP request and modify certain configuration details of resources outside of their defined scope, which could result in a denial of service (DoS) condition.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Unified Customer Voice Portal: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-cvp-direct-obj-ref


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability