Vulnerabilites related to cisco - prime_collaboration_deployment
Vulnerability from fkie_nvd
Published
2024-11-15 16:15
Modified
2025-08-01 18:53
Severity ?
Summary
A vulnerability in the web-based management interface of Cisco Prime Collaboration Deployment could allow an unauthenticated, remote attacker to conduct a cross-site scripting attack against a user of the interface.
This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Cisco plans to release software updates that address this vulnerability. There are no workarounds that address this vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | prime_collaboration_deployment | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:prime_collaboration_deployment:*:*:*:*:*:*:*:*", "matchCriteriaId": "509CF4D3-068E-4F2C-9DC2-E9CD859D0B96", "versionEndExcluding": "14su3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco Prime Collaboration Deployment could allow an unauthenticated, remote attacker to conduct a cross-site scripting attack against a user of the interface.\r\n\r\nThis vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.\r\nCisco plans to release software updates that address this vulnerability. There are no workarounds that address this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de Cisco Prime Collaboration Deployment podr\u00eda permitir que un atacante remoto no autenticado realice un ataque de cross site scripting contra un usuario de la interfaz. Esta vulnerabilidad existe porque la interfaz de administraci\u00f3n basada en web no valida correctamente la entrada proporcionada por el usuario. Un atacante podr\u00eda aprovechar esta vulnerabilidad persuadiendo a un usuario de la interfaz para que haga clic en un v\u00ednculo creado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ejecutar c\u00f3digo de secuencia de comandos arbitrario en el contexto de la interfaz afectada o acceder a informaci\u00f3n confidencial basada en el navegador. Cisco planea lanzar actualizaciones de software que solucionen esta vulnerabilidad. No existen workarounds que solucionen esta vulnerabilidad." } ], "id": "CVE-2023-20060", "lastModified": "2025-08-01T18:53:55.087", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "psirt@cisco.com", "type": "Primary" } ] }, "published": "2024-11-15T16:15:25.357", "references": [ { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pcd-xss-jDXpjm7" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "psirt@cisco.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2016-06-23 00:59
Modified
2025-04-12 10:46
Severity ?
Summary
SQL injection vulnerability in the SQL database in Cisco Prime Collaboration Deployment before 11.5.1 allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuy92549.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | prime_collaboration_deployment | 10.5.0 | |
cisco | prime_collaboration_deployment | 10.5.1 | |
cisco | prime_collaboration_deployment | 11.0_base | |
cisco | prime_collaboration_deployment | 11.5.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:prime_collaboration_deployment:10.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "92CD3C15-675D-44A3-B4D5-93C4CD5F1D2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_collaboration_deployment:10.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "31D35C00-EB8C-4BCF-92B4-702A34FD025C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_collaboration_deployment:11.0_base:*:*:*:*:*:*:*", "matchCriteriaId": "9537AEFA-98AA-4C46-BEAE-C29E891B2161", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_collaboration_deployment:11.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "47B97A9B-E322-4255-B395-942D16A214A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the SQL database in Cisco Prime Collaboration Deployment before 11.5.1 allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuy92549." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en la base de datos SQL en Cisco Prime Collaboration Deployment en versiones anteriores a 11.5.1 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a trav\u00e9s de a una URL manipulada, tambi\u00e9n conocido como Bug ID CSCuy92549." } ], "id": "CVE-2016-1437", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-23T00:59:06.143", "references": [ { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160621-pcd" }, { "source": "psirt@cisco.com", "url": "http://www.securitytracker.com/id/1036151" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160621-pcd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1036151" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-04 17:15
Modified
2024-11-21 07:41
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device.
This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | emergency_responder | 14su3 | |
cisco | prime_collaboration_deployment | 14su3 | |
cisco | unified_communications_manager | 12.5\(1\)su7 | |
cisco | unified_communications_manager | 12.5\(1\)su7 | |
cisco | unified_communications_manager | 14su3 | |
cisco | unified_communications_manager | 14su3 | |
cisco | unified_communications_manager_im_\&_presence_service | 12.5\(1\)su7 | |
cisco | unified_communications_manager_im_\&_presence_service | 14su3 | |
cisco | unity_connection | 14su3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:emergency_responder:14su3:*:*:*:*:*:*:*", "matchCriteriaId": "CF848485-44D0-4354-852A-8E859E050A07", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_collaboration_deployment:14su3:*:*:*:*:*:*:*", "matchCriteriaId": "9399AD59-4F8E-4B8E-AF9B-F2785993DBC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:12.5\\(1\\)su7:*:*:*:*:*:*:*", "matchCriteriaId": "397E6105-7508-4DEB-AD6D-1E702E31C875", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:12.5\\(1\\)su7:*:*:*:session_management:*:*:*", "matchCriteriaId": "94FFAF94-86EC-468C-A7F9-D85D3DE86A85", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:14su3:*:*:*:*:*:*:*", "matchCriteriaId": "D4FFC030-F8FD-486F-83C5-4C8F2932CE5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager:14su3:*:*:*:session_management:*:*:*", "matchCriteriaId": "EB4AF502-94FF-4CCF-B99F-A4AEDE032128", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:12.5\\(1\\)su7:*:*:*:*:*:*:*", "matchCriteriaId": "E0B6DA5E-39BB-40B5-8BB6-30E77F89DE79", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_communications_manager_im_\\\u0026_presence_service:14su3:*:*:*:*:*:*:*", "matchCriteriaId": "4CD16AB0-3BB8-4ECF-B0F8-B7AE8B41BF87", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unity_connection:14su3:*:*:*:*:*:*:*", "matchCriteriaId": "181866CE-6279-4422-8EF8-7A12DB5B21F6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device.\r\n\r This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention." }, { "lang": "es", "value": "Una vulnerabilidad en un endpoint de la API de m\u00faltiples productos de Comunicaciones Unificadas de Cisco podr\u00eda permitir que un atacante remoto no autenticado provoque una alta utilizaci\u00f3n de la CPU, lo que podr\u00eda afectar el acceso a la interfaz de administraci\u00f3n basada en web y causar retrasos en el procesamiento de llamadas. Esta API no se utiliza para la administraci\u00f3n de dispositivos y es poco probable que se utilice en las operaciones normales del dispositivo. Esta vulnerabilidad se debe a una autenticaci\u00f3n de API incorrecta y a una validaci\u00f3n incompleta de la solicitud. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una solicitud HTTP manipulada a una API espec\u00edfica en el dispositivo. Un exploit exitoso podr\u00eda permitir que el atacante cause una condici\u00f3n de denegaci\u00f3n de servicio (DoS) debido a una alta utilizaci\u00f3n de la CPU, lo que podr\u00eda afectar negativamente al tr\u00e1fico de usuarios y al acceso de administraci\u00f3n. Cuando el ataque cese, el dispositivo se recuperar\u00e1 sin intervenci\u00f3n manual." } ], "id": "CVE-2023-20259", "lastModified": "2024-11-21T07:41:00.970", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-04T17:15:09.990", "references": [ { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2016-1437 (GCVE-0-2016-1437)
Vulnerability from cvelistv5
Published
2016-06-23 00:00
Modified
2024-08-05 22:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
SQL injection vulnerability in the SQL database in Cisco Prime Collaboration Deployment before 11.5.1 allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuy92549.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:14.321Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036151", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036151" }, { "name": "20160621 Cisco Prime Collaboration Deployment SQL Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160621-pcd" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-21T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the SQL database in Cisco Prime Collaboration Deployment before 11.5.1 allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuy92549." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-28T20:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1036151", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036151" }, { "name": "20160621 Cisco Prime Collaboration Deployment SQL Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160621-pcd" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1437", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in the SQL database in Cisco Prime Collaboration Deployment before 11.5.1 allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCuy92549." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036151", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036151" }, { "name": "20160621 Cisco Prime Collaboration Deployment SQL Injection Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160621-pcd" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1437", "datePublished": "2016-06-23T00:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:14.321Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-20060 (GCVE-0-2023-20060)
Vulnerability from cvelistv5
Published
2024-11-15 15:20
Modified
2024-11-15 15:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
A vulnerability in the web-based management interface of Cisco Prime Collaboration Deployment could allow an unauthenticated, remote attacker to conduct a cross-site scripting attack against a user of the interface.
This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Cisco plans to release software updates that address this vulnerability. There are no workarounds that address this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Prime Collaboration Deployment |
Version: 11.5(1) Version: 11.0(1a) Version: 11.5(1)SU1 Version: 10.5(3) Version: 12.6(1) Version: 11.0(1) Version: 11.6(2) Version: 12.1(1) Version: 12.0(1a) Version: 11.5(3) Version: 10.5(1) Version: 12.5(1) Version: 11.5(2) Version: 11.6(1) Version: 10.5(2) Version: 10.5(3)SU1 Version: 14 Version: 14SU1 Version: 14SU2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-20060", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T15:37:46.128428Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T15:38:06.025Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Prime Collaboration Deployment", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "11.5(1)" }, { "status": "affected", "version": "11.0(1a)" }, { "status": "affected", "version": "11.5(1)SU1" }, { "status": "affected", "version": "10.5(3)" }, { "status": "affected", "version": "12.6(1)" }, { "status": "affected", "version": "11.0(1)" }, { "status": "affected", "version": "11.6(2)" }, { "status": "affected", "version": "12.1(1)" }, { "status": "affected", "version": "12.0(1a)" }, { "status": "affected", "version": "11.5(3)" }, { "status": "affected", "version": "10.5(1)" }, { "status": "affected", "version": "12.5(1)" }, { "status": "affected", "version": "11.5(2)" }, { "status": "affected", "version": "11.6(1)" }, { "status": "affected", "version": "10.5(2)" }, { "status": "affected", "version": "10.5(3)SU1" }, { "status": "affected", "version": "14" }, { "status": "affected", "version": "14SU1" }, { "status": "affected", "version": "14SU2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco Prime Collaboration Deployment could allow an unauthenticated, remote attacker to conduct a cross-site scripting attack against a user of the interface.\r\n\r\nThis vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.\r\nCisco plans to release software updates that address this vulnerability. There are no workarounds that address this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-15T15:20:01.451Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-pcd-xss-jDXpjm7", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pcd-xss-jDXpjm7" } ], "source": { "advisory": "cisco-sa-pcd-xss-jDXpjm7", "defects": [ "CSCwc83342" ], "discovery": "EXTERNAL" }, "title": "Cisco Prime Collaboration Deployment Cross-Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20060", "datePublished": "2024-11-15T15:20:01.451Z", "dateReserved": "2022-10-27T18:47:50.320Z", "dateUpdated": "2024-11-15T15:38:06.025Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-20259 (GCVE-0-2023-20259)
Vulnerability from cvelistv5
Published
2023-10-04 16:13
Modified
2024-08-02 09:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device.
This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Cisco | Cisco Emergency Responder |
Version: 12.5(1)SU7 Version: 14 Version: 14SU3 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:05:36.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-cucm-apidos-PGsDcdNF", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Emergency Responder", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "12.5(1)SU7" }, { "status": "affected", "version": "14" }, { "status": "affected", "version": "14SU3" } ] }, { "product": "Cisco Unity Connection", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "14SU3" } ] }, { "product": "Cisco Unified Communications Manager", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "12.5(1)SU7" }, { "status": "affected", "version": "12.5(1)SU7a" }, { "status": "affected", "version": "14SU3" } ] }, { "product": "Cisco Unified Communications Manager IM and Presence Service", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "12.5(1)SU7" }, { "status": "affected", "version": "14SU3" } ] }, { "product": "Cisco Prime Collaboration Deployment", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "14SU3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in an API endpoint of multiple Cisco Unified Communications Products could allow an unauthenticated, remote attacker to cause high CPU utilization, which could impact access to the web-based management interface and cause delays with call processing. This API is not used for device management and is unlikely to be used in normal operations of the device.\r\n\r This vulnerability is due to improper API authentication and incomplete validation of the API request. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition due to high CPU utilization, which could negatively impact user traffic and management access. When the attack stops, the device will recover without manual intervention." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "Uncontrolled Resource Consumption", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:58:34.054Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-cucm-apidos-PGsDcdNF", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cucm-apidos-PGsDcdNF" } ], "source": { "advisory": "cisco-sa-cucm-apidos-PGsDcdNF", "defects": [ "CSCwf44755", "CSCwf62074", "CSCwf62081", "CSCwf62094", "CSCwf62080" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20259", "datePublished": "2023-10-04T16:13:30.662Z", "dateReserved": "2022-10-27T18:47:50.372Z", "dateUpdated": "2024-08-02T09:05:36.904Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }