#VU7005 Open redirect in Cisco Unified Communications Domain Manager


Published: 2017-06-09

Vulnerability identifier: #VU7005

Vulnerability risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6670

CWE-ID: CWE-601

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Unified Communications Domain Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description
The vulnerability allows a remote unauthenticated attacker to redirect website visitors to external websites.

The weakness exists in the web-based GUI of Cisco Unified Communications Domain Manager due to incorrect validation of redirected URL. A remote attacker can create a specially crafted link and redirect the victim on potentially dangerous website.

Successful exploitation of the vulnerability may allow an attacker to perform phishing attack.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco Unified Communications Domain Manager: 8.1.7 ER1


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-cucm1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability