var-201708-1339
Vulnerability from variot
A vulnerability in configuration modification permissions validation for Cisco Unified Communications Manager could allow an authenticated, remote attacker to perform a horizontal privilege escalation where one user can modify another user's configuration. The vulnerability is due to lack of proper Role Based Access Control (RBAC) when certain user configuration changes are requested. An attacker could exploit this vulnerability by sending an authenticated, crafted HTTP request to the targeted application. An exploit could allow the attacker to impact the integrity of the application where one user can modify the configuration of another user's information. Cisco Bug IDs: CSCve27331. Known Affected Releases: 10.5(2.10000.5), 11.0(1.10000.10), 11.5(1.10000.6). Cisco Unified Communications Manager Contains an input validation vulnerability. Vendors have confirmed this vulnerability Bug ID CSCve27331 It is released as.Information may be tampered with. Attackers can exploit this issue to gain elevated privileges and perform unauthorized actions. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201708-1339", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "unified communications manager", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "11.0\\(1.10000.10\\)" }, { "model": "unified communications manager", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "10.5\\(2.10000.5\\)" }, { "model": "unified communications manager", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "11.5\\(1.10000.6\\)" }, { "model": "unified communications manager", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.5(1.10000.6)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.0(1.10000.10)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10.5(2.10000.5)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null } ], "sources": [ { "db": "BID", "id": "100375" }, { "db": "JVNDB", "id": "JVNDB-2017-007194" }, { "db": "CNNVD", "id": "CNNVD-201708-795" }, { "db": "NVD", "id": "CVE-2017-6785" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:cisco:unified_communications_manager", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-007194" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco TAC Support case.", "sources": [ { "db": "BID", "id": "100375" } ], "trust": 0.3 }, "cve": "CVE-2017-6785", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CVE-2017-6785", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-114988", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "id": "CVE-2017-6785", "impactScore": 1.4, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-6785", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2017-6785", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201708-795", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-114988", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-6785", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-114988" }, { "db": "VULMON", "id": "CVE-2017-6785" }, { "db": "JVNDB", "id": "JVNDB-2017-007194" }, { "db": "CNNVD", "id": "CNNVD-201708-795" }, { "db": "NVD", "id": "CVE-2017-6785" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in configuration modification permissions validation for Cisco Unified Communications Manager could allow an authenticated, remote attacker to perform a horizontal privilege escalation where one user can modify another user\u0027s configuration. The vulnerability is due to lack of proper Role Based Access Control (RBAC) when certain user configuration changes are requested. An attacker could exploit this vulnerability by sending an authenticated, crafted HTTP request to the targeted application. An exploit could allow the attacker to impact the integrity of the application where one user can modify the configuration of another user\u0027s information. Cisco Bug IDs: CSCve27331. Known Affected Releases: 10.5(2.10000.5), 11.0(1.10000.10), 11.5(1.10000.6). Cisco Unified Communications Manager Contains an input validation vulnerability. Vendors have confirmed this vulnerability Bug ID CSCve27331 It is released as.Information may be tampered with. \nAttackers can exploit this issue to gain elevated privileges and perform unauthorized actions. This component provides a scalable, distributed and highly available enterprise IP telephony call processing solution", "sources": [ { "db": "NVD", "id": "CVE-2017-6785" }, { "db": "JVNDB", "id": "JVNDB-2017-007194" }, { "db": "BID", "id": "100375" }, { "db": "VULHUB", "id": "VHN-114988" }, { "db": "VULMON", "id": "CVE-2017-6785" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-6785", "trust": 2.9 }, { "db": "BID", "id": "100375", "trust": 1.5 }, { "db": "SECTRACK", "id": "1039184", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2017-007194", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201708-795", "trust": 0.7 }, { "db": "NSFOCUS", "id": "37455", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-114988", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-6785", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114988" }, { "db": "VULMON", "id": "CVE-2017-6785" }, { "db": "BID", "id": "100375" }, { "db": "JVNDB", "id": "JVNDB-2017-007194" }, { "db": "CNNVD", "id": "CNNVD-201708-795" }, { "db": "NVD", "id": "CVE-2017-6785" } ] }, "id": "VAR-201708-1339", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-114988" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T22:22:26.468000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20170816-ucm", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-ucm" }, { "title": "Cisco Unified Communications Manager Fixes for permission permissions and access control vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=74112" }, { "title": "Cisco: Cisco Unified Communications Manager Horizontal Privilege Escalation Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20170816-ucm" } ], "sources": [ { "db": "VULMON", "id": "CVE-2017-6785" }, { "db": "JVNDB", "id": "JVNDB-2017-007194" }, { "db": "CNNVD", "id": "CNNVD-201708-795" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114988" }, { "db": "JVNDB", "id": "JVNDB-2017-007194" }, { "db": "NVD", "id": "CVE-2017-6785" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170816-ucm" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/100375" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1039184" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6785" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6785" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/37455" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-114988" }, { "db": "VULMON", "id": "CVE-2017-6785" }, { "db": "BID", "id": "100375" }, { "db": "JVNDB", "id": "JVNDB-2017-007194" }, { "db": "CNNVD", "id": "CNNVD-201708-795" }, { "db": "NVD", "id": "CVE-2017-6785" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-114988" }, { "db": "VULMON", "id": "CVE-2017-6785" }, { "db": "BID", "id": "100375" }, { "db": "JVNDB", "id": "JVNDB-2017-007194" }, { "db": "CNNVD", "id": "CNNVD-201708-795" }, { "db": "NVD", "id": "CVE-2017-6785" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-17T00:00:00", "db": "VULHUB", "id": "VHN-114988" }, { "date": "2017-08-17T00:00:00", "db": "VULMON", "id": "CVE-2017-6785" }, { "date": "2017-08-16T00:00:00", "db": "BID", "id": "100375" }, { "date": "2017-09-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-007194" }, { "date": "2017-08-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201708-795" }, { "date": "2017-08-17T20:29:00.853000", "db": "NVD", "id": "CVE-2017-6785" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-24T00:00:00", "db": "VULHUB", "id": "VHN-114988" }, { "date": "2017-08-24T00:00:00", "db": "VULMON", "id": "CVE-2017-6785" }, { "date": "2017-08-16T00:00:00", "db": "BID", "id": "100375" }, { "date": "2017-09-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-007194" }, { "date": "2017-08-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201708-795" }, { "date": "2024-11-21T03:30:31.527000", "db": "NVD", "id": "CVE-2017-6785" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201708-795" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Unified Communications Manager Input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-007194" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201708-795" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.