Vulnerability Name:

CVE-2018-0105 (CCN-137735)

Assigned:2017-11-27
Published:2018-01-17
Updated:2020-09-04
Summary:A vulnerability in the web framework of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to view sensitive data. The vulnerability is due to insufficient protection of database tables. An attacker could exploit this vulnerability by browsing to a specific URL. An exploit could allow the attacker to view data library information. Cisco Bug IDs: CSCvf20269.
CVSS v3 Severity:5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-425
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2018-0105

Source: BID
Type: Third Party Advisory, VDB Entry
102725

Source: CCN
Type: BID-102725
Cisco Unified Communications Manager CVE-2018-0105 Information Disclosure Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040245

Source: XF
Type: UNKNOWN
cisco-cve20180105-info-disc(137735)

Source: CCN
Type: Cisco Security Advisory cisco-sa-20180117-elm
Cisco Enterprise License Manager Information Disclosure Vulnerability

Source: CCN
Type: Cisco Security Advisory cisco-sa-20180117-ucm
Cisco Unified Communications Manager Information Disclosure Vulnerability

Source: CONFIRM
Type: Vendor Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-ucm

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco unified communications manager *
    cisco unified communications manager *