Lucene search

K
ciscoCiscoCISCO-SA-UCCX-RCE-GMSC6RKN
HistoryMay 20, 2020 - 4:00 p.m.

Cisco Unified Contact Center Express Remote Code Execution Vulnerability

2020-05-2016:00:00
tools.cisco.com
16

EPSS

0.017

Percentile

88.0%

A vulnerability in the Java Remote Management Interface of Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.

The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to a specific listener on an affected system. A successful exploit could allow the attacker to execute arbitrary code as the root user on an affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-rce-GMSC6RKN [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-rce-GMSC6RKN”]

Affected configurations

Vulners
Node
ciscounified_contact_center_expressMatchany
OR
ciscounified_contact_center_expressMatchany
VendorProductVersionCPE
ciscounified_contact_center_expressanycpe:2.3:a:cisco:unified_contact_center_express:any:*:*:*:*:*:*:*

EPSS

0.017

Percentile

88.0%