Lucene search

K
cveCiscoCVE-2013-6689
HistoryNov 18, 2013 - 3:55 a.m.

CVE-2013-6689

2013-11-1803:55:06
CWE-20
cisco
web.nvd.nist.gov
36
cisco
unified communications manager
cve-2013-6689
bug id cscui58229
local user bypass
file permissions

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

5.1%

Cisco Unified Communications Manager (Unified CM) 9.1(1) and earlier allows local users to bypass file permissions, and read, modify, or create arbitrary files, via an “overload” of the command-line utility, aka Bug ID CSCui58229.

Affected configurations

Nvd
Node
ciscounified_communications_managerRange9.1\(1\)
OR
ciscounified_communications_managerMatch3.3\(5\)
OR
ciscounified_communications_managerMatch3.3\(5\)sr1
OR
ciscounified_communications_managerMatch3.3\(5\)sr2a
OR
ciscounified_communications_managerMatch4.1\(3\)
OR
ciscounified_communications_managerMatch4.1\(3\)sr1
OR
ciscounified_communications_managerMatch4.1\(3\)sr2
OR
ciscounified_communications_managerMatch4.1\(3\)sr3
OR
ciscounified_communications_managerMatch4.1\(3\)sr4
OR
ciscounified_communications_managerMatch4.2
OR
ciscounified_communications_managerMatch4.2.1
OR
ciscounified_communications_managerMatch4.2.2
OR
ciscounified_communications_managerMatch4.2.3
OR
ciscounified_communications_managerMatch4.2.3sr1
OR
ciscounified_communications_managerMatch4.2.3sr2
OR
ciscounified_communications_managerMatch4.2.3sr2b
OR
ciscounified_communications_managerMatch4.3
OR
ciscounified_communications_managerMatch4.3\(1\)
OR
ciscounified_communications_managerMatch5.0
OR
ciscounified_communications_managerMatch5.1
OR
ciscounified_communications_managerMatch5.1\(1\)
OR
ciscounified_communications_managerMatch5.1\(1b\)
OR
ciscounified_communications_managerMatch5.1\(1c\)
OR
ciscounified_communications_managerMatch5.1\(2\)
OR
ciscounified_communications_managerMatch5.1\(2a\)
OR
ciscounified_communications_managerMatch5.1\(2b\)
OR
ciscounified_communications_managerMatch5.1\(3\)
OR
ciscounified_communications_managerMatch5.1\(3a\)
OR
ciscounified_communications_managerMatch5.1\(3c\)
OR
ciscounified_communications_managerMatch5.1\(3d\)
OR
ciscounified_communications_managerMatch5.1\(3e\)
OR
ciscounified_communications_managerMatch5.1.2
OR
ciscounified_communications_managerMatch6.0
OR
ciscounified_communications_managerMatch6.0\(1\)
OR
ciscounified_communications_managerMatch6.0\(1a\)
OR
ciscounified_communications_managerMatch6.0\(1b\)
OR
ciscounified_communications_managerMatch6.1\(1\)
OR
ciscounified_communications_managerMatch6.1\(1a\)
OR
ciscounified_communications_managerMatch6.1\(1b\)
OR
ciscounified_communications_managerMatch6.1\(2\)
OR
ciscounified_communications_managerMatch6.1\(2\)su1
OR
ciscounified_communications_managerMatch6.1\(2\)su1a
OR
ciscounified_communications_managerMatch6.1\(3\)
OR
ciscounified_communications_managerMatch6.1\(3a\)
OR
ciscounified_communications_managerMatch6.1\(3b\)
OR
ciscounified_communications_managerMatch6.1\(3b\)su1
OR
ciscounified_communications_managerMatch6.1\(4\)
OR
ciscounified_communications_managerMatch6.1\(4\)su1
OR
ciscounified_communications_managerMatch6.1\(4a\)
OR
ciscounified_communications_managerMatch6.1\(4a\)su2
OR
ciscounified_communications_managerMatch6.1\(5\)
OR
ciscounified_communications_managerMatch6.1\(5\)su1
OR
ciscounified_communications_managerMatch6.1\(5\)su2
OR
ciscounified_communications_managerMatch6.1\(5\)su3
OR
ciscounified_communications_managerMatch7.0\(1\)su1
OR
ciscounified_communications_managerMatch7.0\(1\)su1a
OR
ciscounified_communications_managerMatch7.0\(2\)
OR
ciscounified_communications_managerMatch7.0\(2a\)
OR
ciscounified_communications_managerMatch7.0\(2a\)su1
OR
ciscounified_communications_managerMatch7.0\(2a\)su2
OR
ciscounified_communications_managerMatch7.1\(2a\)
OR
ciscounified_communications_managerMatch7.1\(2a\)su1
OR
ciscounified_communications_managerMatch7.1\(2b\)
OR
ciscounified_communications_managerMatch7.1\(2b\)su1
OR
ciscounified_communications_managerMatch7.1\(3\)
OR
ciscounified_communications_managerMatch7.1\(3a\)
OR
ciscounified_communications_managerMatch7.1\(3a\)su1
OR
ciscounified_communications_managerMatch7.1\(3a\)su1a
OR
ciscounified_communications_managerMatch7.1\(3b\)
OR
ciscounified_communications_managerMatch7.1\(3b\)su1
OR
ciscounified_communications_managerMatch7.1\(3b\)su2
OR
ciscounified_communications_managerMatch7.1\(5\)
OR
ciscounified_communications_managerMatch7.1\(5\)su1
OR
ciscounified_communications_managerMatch7.1\(5\)su1a
OR
ciscounified_communications_managerMatch7.1\(5a\)
OR
ciscounified_communications_managerMatch7.1\(5b\)
OR
ciscounified_communications_managerMatch7.1\(5b\)su1
OR
ciscounified_communications_managerMatch7.1\(5b\)su1a
OR
ciscounified_communications_managerMatch7.1\(5b\)su2
OR
ciscounified_communications_managerMatch7.1\(5b\)su3
OR
ciscounified_communications_managerMatch7.1\(5b\)su4
OR
ciscounified_communications_managerMatch7.1\(5b\)su5
OR
ciscounified_communications_managerMatch7.1\(5b\)su6
OR
ciscounified_communications_managerMatch8.0
OR
ciscounified_communications_managerMatch8.0\(1\)
OR
ciscounified_communications_managerMatch8.0\(2\)
OR
ciscounified_communications_managerMatch8.0\(2a\)
OR
ciscounified_communications_managerMatch8.0\(2b\)
OR
ciscounified_communications_managerMatch8.0\(2c\)
OR
ciscounified_communications_managerMatch8.0\(2c\)su1
OR
ciscounified_communications_managerMatch8.0\(3\)
OR
ciscounified_communications_managerMatch8.0\(3a\)
OR
ciscounified_communications_managerMatch8.0\(3a\)su1
OR
ciscounified_communications_managerMatch8.0\(3a\)su2
OR
ciscounified_communications_managerMatch8.0\(3a\)su3
OR
ciscounified_communications_managerMatch8.5
OR
ciscounified_communications_managerMatch8.5\(1\)
OR
ciscounified_communications_managerMatch8.5\(1\)su1
OR
ciscounified_communications_managerMatch8.5\(1\)su2
OR
ciscounified_communications_managerMatch8.5\(1\)su3
OR
ciscounified_communications_managerMatch8.5\(1\)su4
OR
ciscounified_communications_managerMatch8.5\(1\)su5
OR
ciscounified_communications_managerMatch8.6
OR
ciscounified_communications_managerMatch8.6\(1\)
OR
ciscounified_communications_managerMatch8.6\(1a\)
OR
ciscounified_communications_managerMatch8.6\(2\)
OR
ciscounified_communications_managerMatch8.6\(2a\)
OR
ciscounified_communications_managerMatch8.6\(2a\)su1
OR
ciscounified_communications_managerMatch8.6\(2a\)su2
OR
ciscounified_communications_managerMatch8.6\(2a\)su3
OR
ciscounified_communications_managerMatch8.6\(3\)
OR
ciscounified_communications_managerMatch8.6\(4\)
OR
ciscounified_communications_managerMatch9.0\(1\)
VendorProductVersionCPE
ciscounified_communications_manager*cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*
ciscounified_communications_manager3.3(5)cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\):*:*:*:*:*:*:*
ciscounified_communications_manager3.3(5)sr1cpe:2.3:a:cisco:unified_communications_manager:3.3\(5\)sr1:*:*:*:*:*:*:*
ciscounified_communications_manager3.3(5)sr2acpe:2.3:a:cisco:unified_communications_manager:3.3\(5\)sr2a:*:*:*:*:*:*:*
ciscounified_communications_manager4.1(3)cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\):*:*:*:*:*:*:*
ciscounified_communications_manager4.1(3)sr1cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr1:*:*:*:*:*:*:*
ciscounified_communications_manager4.1(3)sr2cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr2:*:*:*:*:*:*:*
ciscounified_communications_manager4.1(3)sr3cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr3:*:*:*:*:*:*:*
ciscounified_communications_manager4.1(3)sr4cpe:2.3:a:cisco:unified_communications_manager:4.1\(3\)sr4:*:*:*:*:*:*:*
ciscounified_communications_manager4.2cpe:2.3:a:cisco:unified_communications_manager:4.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 1131

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

5.1%

Related for CVE-2013-6689