code | #TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#
include('compat.inc');
if (description)
{
script_id(130213);
script_version("1.5");
script_cvs_date("Date: 2019/12/20");
script_cve_id("CVE-2019-12715");
script_xref(name:"CISCO-BUG-ID", value:"CSCvo42294");
script_xref(name:"CISCO-SA", value:"cisco-sa-20191002-cucm-xss-12715");
script_xref(name:"IAVA", value:"2019-A-0362");
script_name(english:"Cisco Unified Communications Manager Cross-Site Scripting (XSS) Vulnerability");
script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch");
script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco Unified Communications Manager is affected by a cross-site scripting
(XSS) vulnerability due to improper validation of user-supplied input before returning it to users. An unauthenticated,
remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script
code in a user's browser session.
Please see the included Cisco BIDs and Cisco Security Advisory for more information");
# https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-cucm-xss-12715
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?05bd0dbd");
# https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo42294
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?47b9e792");
script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID
CSCvo42294");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-12715");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_cwe_id(79);
script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/02");
script_set_attribute(attribute:"patch_publication_date", value:"2019/10/02");
script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/25");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:unified_communications_manager");
script_set_attribute(attribute:"stig_severity", value:"I");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"CISCO");
script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("cisco_ucm_detect.nbin");
script_require_keys("Host/Cisco/CUCM/Version", "Host/Cisco/CUCM/Version_Display");
exit(0);
}
include('ccf.inc');
include('cisco_workarounds.inc');
product_info = cisco::get_product_info(name:'Cisco Unified Communications Manager');
vuln_ranges = [
{'min_ver' : '0.0', 'fix_ver' : '10.5.2.21900.13'},
{'min_ver' : '11.5', 'fix_ver' : '11.5.1.16900.16'},
{'min_ver' : '12.0', 'fix_ver' : '12.0.1.23900.9'},
{'min_ver' : '12.5', 'fix_ver' : '12.5.1.11900.146'}
];
workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();
reporting = make_array(
'port' , 0,
'severity' , SECURITY_WARNING,
'version' , product_info['version'],
'bug_id' , 'CSCvo42294'
);
cisco::check_and_report(
product_info:product_info,
workarounds:workarounds,
workaround_params:workaround_params,
reporting:reporting,
vuln_ranges:vuln_ranges
);
|