CVE-2021-1246
Vulnerability from cvelistv5
Published
2021-01-13 21:17
Modified
2024-09-17 03:38
Severity
Summary
Cisco Finesse OpenSocial Gadget Editor Unauthenticated Access Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.385Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210113 Cisco Finesse OpenSocial Gadget Editor Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1246",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-13T16:23:08.120669Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-13T16:23:11.661Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Unified Customer Voice Portal (CVP)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.6(2)_ES4"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET5"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET7"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET8"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ES9"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ES10"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ES11"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET12"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET13"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ES14"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ES15"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET16"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET17"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Finesse, Cisco Virtualized Voice Browser, and Cisco Unified CVP OpenSocial Gadget Editor Unauthenticated Access Vulnerability\r\n\r\nA vulnerability in the web management interface of Cisco Finesse, Cisco Virtualized Voice Browser, and Cisco Unified CVP could allow an unauthenticated, remote attacker to access the OpenSocial Gadget Editor without providing valid user credentials.\r\nThe vulnerability is due to missing authentication for a specific section of the web-based management interface. An attacker could exploit this vulnerability by accessing a crafted URL. A successful exploit could allow the attacker to obtain access to a section of the interface, which they could use to obtain potentially confidential information and create arbitrary XML files.\r\nCisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco\u00a0Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/RL:X/RC:X/E:X",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "Missing Authentication for Critical Function",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-11T15:19:05.950Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-multi-vuln-finesse-qp6gbUO2",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-multi-vuln-finesse-qp6gbUO2",
        "defects": [
          "CSCvs52916"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Finesse OpenSocial Gadget Editor Unauthenticated Access Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1246",
    "datePublished": "2021-01-13T21:17:33.721065Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-17T03:38:45.561Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-1246\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-01-13T22:15:21.193\",\"lastModified\":\"2024-09-11T16:15:04.190\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cisco Finesse, Cisco Virtualized Voice Browser, and Cisco Unified CVP OpenSocial Gadget Editor Unauthenticated Access Vulnerability\\r\\n\\r\\nA vulnerability in the web management interface of Cisco Finesse, Cisco Virtualized Voice Browser, and Cisco Unified CVP could allow an unauthenticated, remote attacker to access the OpenSocial Gadget Editor without providing valid user credentials.\\r\\nThe vulnerability is due to missing authentication for a specific section of the web-based management interface. An attacker could exploit this vulnerability by accessing a crafted URL. A successful exploit could allow the attacker to obtain access to a section of the interface, which they could use to obtain potentially confidential information and create arbitrary XML files.\\r\\nCisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades en la interfaz de administraci\u00f3n basada en web de Cisco Finesse, podr\u00edan permitir a un atacante remoto no autenticado llevar a cabo un ataque de tipo cross-site scripting (XSS) y obtener informaci\u00f3n potencialmente confidencial aprovechando un fallo en el mecanismo de autenticaci\u00f3n.\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-306\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.0\\\\(1\\\\)\",\"matchCriteriaId\":\"DD40E978-4C22-42CF-BDAF-EEB2EB6B3416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):-:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D876E49-DF49-4CEF-B2E8-95AEB5FE651A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es1:*:*:*:*:*:*\",\"matchCriteriaId\":\"02E2FDD7-5C71-426B-8578-2B57582BC76F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es2:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECAE1945-C1AF-488D-90AA-BDF6BE2C9B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BEF7143-A46F-4591-96CA-765503897C09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es4:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BB52449-3211-42CC-85D7-C0E6EC4A4BDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es5:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E28915E-1F4D-4A65-9FEB-848908567277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):-:*:*:*:*:*:*\",\"matchCriteriaId\":\"3629695A-A121-4963-9BAC-9AEF3A4FABF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6DC24C6-F2A0-431F-86BA-68F706E19549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F457A6B-426E-426D-9229-0609727E59AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es3:*:*:*:*:*:*\",\"matchCriteriaId\":\"96F4A329-A0DE-4853-B605-F26DD5C96BBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B75F5E70-70EB-4C39-972D-5E55FACC6540\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2\",\"source\":\"ykramarz@cisco.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...