Vulnerabilities > CVE-2019-12707 - Cross-site Scripting vulnerability in Cisco products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
cisco
CWE-79
nessus

Summary

A vulnerability in the web-based interface of multiple Cisco Unified Communications products could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface of the affected software. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyCISCO
    NASL idCISCO-SA-20191002-CUC-XSS.NASL
    descriptionAccording to its self-reported version, Cisco Unified Communications Manager is affected by a cross-site scripting (XSS) vulnerability. This is due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this by convincing a user to click a specially crafted URL in order to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id130397
    published2019-10-31
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130397
    titleCisco Unified Communications Manager XSS (cisco-sa-20191002-cuc-xss)
    code
    #TRUSTED 0fe16320622a7acb00e28ec493391af268b6ed404630a4a45e3a43f64787d28f695886212e1aa9576e81bb3c1068ce585afb2e709fbca48ab4980e81f6ba74e5d55b61f8d2c4f58c43948dbc56de3624202ec2403565ebaeadad099b4933a0248ac441806f32743f72198ddb74a27d90d2b00672f3acc3fbe9dd3e9a5b87940faf5e015b07e47bcb39cf180c49309558537c25b3c0d05881a2e5a437502abf2f4b603565f22bb6f5a35f81c371123fcf0660458f292204463ac2da200201e8c101d057be2bacf30d807da79164a3a24fee6ef60cf5c811ff6872bc52a50e6bfddcc8b4f626c8abec154857c7a77b27d9df38001b888a6bce49a66f1c3bb37e3d8dcc9fd6656897f5ebb57a43d6f9f67acff7a650c86123c8956c947ccc1dea1d4929b92abf54ac27c1835968b38315e5c3b8a31f9bb055a74d0e7c137eb1af97686ba26c41c5469faabe6aabe7baf7e34b242706024469de51f0545db25950604b855695992134bba0ac03b21786b1623bdf302551c0984d5ea03d58c4314e51ccaafaa19bac29ff8ec9d915da5dfe12e5ad042058f2181852f130603f6fe8183441780a956f42e86576910e0f1af089bf07732d46048c9112ff05bd41b4a4d92b4603ced2053e523b8d94504c0ca2770f62b5b976447570e1e1aae8fee0216fea651c729707b9f7770bdc842809b08c7cc4d84aa659583e0f9205d92f9ba03b
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(130397);
      script_version("1.4");
      script_cvs_date("Date: 2019/12/20");
    
      script_cve_id("CVE-2019-12707");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvp14284");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20191002-cuc-xss");
      script_xref(name:"IAVA", value:"2019-A-0362");
    
      script_name(english:"Cisco Unified Communications Manager XSS (cisco-sa-20191002-cuc-xss)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote device is missing a vendor-supplied security patch");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version, Cisco Unified Communications Manager is affected by a cross-site scripting (XSS)
    vulnerability. This is due to improper validation of user-supplied input. An unauthenticated, remote attacker can
    exploit this by convincing a user to click a specially crafted URL in order to execute arbitrary script code in a
    user's browser session.
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-cuc-xss
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a5a7d927");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp14284");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvp14284");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12707");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(79);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/10/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/31");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:unified_communications_manager");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CISCO");
    
      script_dependencies("cisco_ucm_detect.nbin");
      script_require_keys("Host/Cisco/CUCM/Version", "Host/Cisco/CUCM/Version_Display");
      exit(0); 
    }
    
    include('cisco_workarounds.inc');
    include('ccf.inc');
    
    product_info = cisco::get_product_info(name:"Cisco Unified Communications Manager");
    
    vuln_ranges = [
      # 10.5(2)SU9 https://www.cisco.com/web/software/282074295/147607/cucm-readme-1052su9.pdf
      {'min_ver' : '0.0',  'fix_ver' : '10.5.2.21900.13'},
      # 11.5(1)SU6 https://www.cisco.com/web/software/282074295/145230/cucm-readme-1151su6.pdf
      {'min_ver' : '11.5', 'fix_ver' : '11.5.1.16900.16'},
      # 12.5(1)SU1 https://www.cisco.com/web/software/286319236/146815/cucm-readme-1251su1-Rev3.pdf
      {'min_ver' : '12.5', 'fix_ver' : '12.5.1.11900.146'}
    ];
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_WARNING,
      'version'  , product_info['display_version'],
      'bug_id'   , 'CSCvp14284',
      'xss'      , TRUE,
      'disable_caveat', TRUE);
    
    cisco::check_and_report(product_info:product_info, reporting:reporting, vuln_ranges:vuln_ranges);
    
  • NASL familyCISCO
    NASL idCISCO-SA-20191002-UC-XSS.NASL
    descriptionA cross-site scripting (XSS) vulnerability exists due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id130399
    published2019-10-31
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130399
    titleCisco Unity Connection Web Framework XSS (cisco-sa-20191002-cuc-xss)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(130399);
      script_version("1.3");
      script_cvs_date("Date: 2019/11/04");
    
      script_cve_id("CVE-2019-12707");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvq13816");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20191002-cuc-xss");
      script_xref(name:"IAVA", value:"2019-A-0362");
    
      script_name(english:"Cisco Unity Connection Web Framework XSS (cisco-sa-20191002-cuc-xss)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "A cross-site scripting (XSS) vulnerability exists due to improper validation of user-supplied input before returning it
    to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, 
    to execute arbitrary script code in a user's browser session.
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-cuc-xss
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a5a7d927");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq13816");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvq13816");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12707");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/10/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/31");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:unity_connection");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("cisco_uc_version.nasl");
      script_require_keys("installed_sw/Cisco VOSS Unity");
    
      exit(0);
    }
    
    include('vcf.inc');
    
    app_info = vcf::get_app_info(app:'Cisco VOSS Unity');
    
    constraints = [
      # 11.5(1)SU6: https://www.cisco.com/web/software/282074295/145230/b_1151su6cucrn.pdf
      { 'min_version':'11.5', 'fixed_version':'11.5.1.16900.16', 'fixed_display':'11.5(1)SU6' },
      # 12.5(1)SU1 https://www.cisco.com/web/software/286319533/146820/b_1251SU1cucrn_rev1.pdf
      { 'min_version' : '12.5', 'fixed_version' : '12.5.1.11900.57', 'fixed_display':'12.5(1)SU1' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING, flags:{xss:TRUE});
    
    
  • NASL familyCISCO
    NASL idCISCO-SA-20191002-IMP-XSS.NASL
    descriptionA cross-site scripting (XSS) vulnerability exists due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id130398
    published2019-10-31
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130398
    titleCisco Unified Communications Manager IM and Presence XSS (cisco-sa-20191002-cuc-xss)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(130398);
      script_version("1.5");
      script_cvs_date("Date: 2019/12/20");
    
      script_cve_id("CVE-2019-12707");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvq12061");
      script_xref(name:"CISCO-SA", value:"cisco-sa-20191002-cuc-xss");
      script_xref(name:"IAVA", value:"2019-A-0362");
    
      script_name(english:"Cisco Unified Communications Manager IM and Presence XSS (cisco-sa-20191002-cuc-xss)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "A cross-site scripting (XSS) vulnerability exists due to improper validation of user-supplied input before returning it
    to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, 
    to execute arbitrary script code in a user's browser session.
    
    Please see the included Cisco BIDs and Cisco Security Advisory for more information.
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-cuc-xss
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a5a7d927");
      script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq12061");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvq12061");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12707");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/10/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/31");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:unified_communications_manager_im_and_presence_service");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:unified_communications_manager");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:unified_presence_server");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CISCO");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/UCOS/Cisco Unified Presence/version");
    
      exit(0);
    }
    
    include('cisco_workarounds.inc');
    include('ccf.inc');
    
    product_info = cisco::get_product_info(name:'Cisco Unified Presence');
    
    vuln_ranges = [
      # 11.5(1)SU6 https://www.cisco.com/web/software/282074312/145780/ReadMe_for_Cisco_Unified_IM_and_Presence_11.5.1SU6.pdf
      {'min_ver' : '11.5', 'fix_ver' : '11.5.1.16910.12'},
      # 12.5(1)SU1 https://www.cisco.com/web/software/282074312/146821/ReadMe_for_Cisco_Unified_IM_and_Presence_12.5.1SU1.pdf
      {'min_ver' : '12.5', 'fix_ver' : '12.5.1.11900.117'}
    ];
    
    reporting = make_array(
      'port'     , 0,
      'severity' , SECURITY_WARNING,
      'version'  , product_info['version'],
      'bug_id'   , 'CSCvq12061',
      'xss'      , TRUE,
      'disable_caveat', TRUE);
    
    cisco::check_and_report(product_info:product_info, reporting:reporting, vuln_ranges:vuln_ranges);