Lucene search

K
cveCiscoCVE-2020-3346
HistoryAug 17, 2020 - 6:15 p.m.

CVE-2020-3346

2020-08-1718:15:12
CWE-79
cisco
web.nvd.nist.gov
35
cve-2020-3346
cisco
unified communications manager
web ui
xss
vulnerability
nvd
security

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.5%

A vulnerability in the web UI of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web UI does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information.

Affected configurations

Nvd
Node
ciscounified_communications_managerRange10.5\(2\)10.5\(2\)su10-
OR
ciscounified_communications_managerRange10.5\(2\)10.5\(2\)su10session_management
OR
ciscounified_communications_managerRange11.5\(1\)11.5\(1\)su8-
OR
ciscounified_communications_managerRange11.5\(1\)11.5\(1\)su8session_management
OR
ciscounified_communications_managerMatch12.0\(1\)-
OR
ciscounified_communications_managerMatch12.0\(1\)session_management
OR
ciscounified_communications_managerMatch12.5\(1\)-
OR
ciscounified_communications_managerMatch12.5\(1\)session_management
VendorProductVersionCPE
ciscounified_communications_manager*cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:-:*:*:*
ciscounified_communications_manager*cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:*
ciscounified_communications_manager12.0(1)cpe:2.3:a:cisco:unified_communications_manager:12.0\(1\):*:*:*:-:*:*:*
ciscounified_communications_manager12.0(1)cpe:2.3:a:cisco:unified_communications_manager:12.0\(1\):*:*:*:session_management:*:*:*
ciscounified_communications_manager12.5(1)cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\):*:*:*:-:*:*:*
ciscounified_communications_manager12.5(1)cpe:2.3:a:cisco:unified_communications_manager:12.5\(1\):*:*:*:session_management:*:*:*

CNA Affected

[
  {
    "product": "Cisco Unified Communications Manager",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.5%

Related for CVE-2020-3346