Vulnerability Name: | CVE-2017-12212 (CCN-131520) | ||||||||||||
Assigned: | 2017-09-06 | ||||||||||||
Published: | 2017-09-06 | ||||||||||||
Updated: | 2019-10-09 | ||||||||||||
Summary: | A vulnerability in the web framework of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are passed to the affected software via the HTTP GET and HTTP POST methods. An attacker who can convince a user to follow an attacker-supplied link could execute arbitrary script or HTML code in the user's browser in the context of an affected site. Known Affected Releases 10.5(2). Cisco Bug IDs: CSCvf25345. | ||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
5.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-12212 Source: BID Type: Third Party Advisory, VDB Entry 100645 Source: CCN Type: BID-100645 Cisco Unity Connection CVE-2017-12212 Cross Site Scripting Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1039277 Source: XF Type: UNKNOWN cisco-cve201712212-xss(131520) Source: CONFIRM Type: Vendor Advisory https://quickview.cloudapps.cisco.com/quickview/bug/CSCvf25345 Source: CCN Type: Cisco Security Advisory cisco-sa-20170906-cuc Cisco Unity Connection Reflected Cross-Site Scripting Vulnerability Source: CONFIRM Type: Vendor Advisory https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuc | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |