cve-2021-1245
Vulnerability from cvelistv5
Published
2021-01-13 21:17
Modified
2024-09-16 16:52
Summary
Cisco Finesse and Cisco Unified CVP OpenSocial Gadget Editor Cross-Site Scripting Vulnerability A vulnerability in the web-based management interface of Cisco Finesse and Cisco Unified CVP could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.376Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210113 Cisco Finesse OpenSocial Gadget Editor Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1245",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-13T16:23:35.929574Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-13T16:23:53.505Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Unified Customer Voice Portal (CVP)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.6(2)_ES4"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET5"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET7"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET8"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ES9"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ES10"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ES11"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET12"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET13"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ES14"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ES15"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET16"
            },
            {
              "status": "affected",
              "version": "12.6(2)_ET17"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco Finesse and Cisco Unified CVP OpenSocial Gadget Editor Cross-Site Scripting Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco Finesse and Cisco Unified CVP could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.\r\nThe vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.\r\nCisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco\u00a0Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/RL:X/RC:X/E:X",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-11T15:18:55.905Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-multi-vuln-finesse-qp6gbUO2",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-multi-vuln-finesse-qp6gbUO2",
        "defects": [
          "CSCvs52916"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Finesse OpenSocial Gadget Editor Cross-Site Scripting Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1245",
    "datePublished": "2021-01-13T21:17:38.194364Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-16T16:52:40.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"12.0\\\\(1\\\\)\", \"matchCriteriaId\": \"DD40E978-4C22-42CF-BDAF-EEB2EB6B3416\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):-:*:*:*:*:*:*\", \"matchCriteriaId\": \"2D876E49-DF49-4CEF-B2E8-95AEB5FE651A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es1:*:*:*:*:*:*\", \"matchCriteriaId\": \"02E2FDD7-5C71-426B-8578-2B57582BC76F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es2:*:*:*:*:*:*\", \"matchCriteriaId\": \"ECAE1945-C1AF-488D-90AA-BDF6BE2C9B8B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es3:*:*:*:*:*:*\", \"matchCriteriaId\": \"0BEF7143-A46F-4591-96CA-765503897C09\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es4:*:*:*:*:*:*\", \"matchCriteriaId\": \"1BB52449-3211-42CC-85D7-C0E6EC4A4BDA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es5:*:*:*:*:*:*\", \"matchCriteriaId\": \"5E28915E-1F4D-4A65-9FEB-848908567277\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):-:*:*:*:*:*:*\", \"matchCriteriaId\": \"3629695A-A121-4963-9BAC-9AEF3A4FABF9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es1:*:*:*:*:*:*\", \"matchCriteriaId\": \"F6DC24C6-F2A0-431F-86BA-68F706E19549\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es2:*:*:*:*:*:*\", \"matchCriteriaId\": \"6F457A6B-426E-426D-9229-0609727E59AC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es3:*:*:*:*:*:*\", \"matchCriteriaId\": \"96F4A329-A0DE-4853-B605-F26DD5C96BBB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es4:*:*:*:*:*:*\", \"matchCriteriaId\": \"B75F5E70-70EB-4C39-972D-5E55FACC6540\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"Cisco Finesse and Cisco Unified CVP OpenSocial Gadget Editor Cross-Site Scripting Vulnerability\\r\\n\\r\\nA vulnerability in the web-based management interface of Cisco Finesse and Cisco Unified CVP could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.\\r\\nThe vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.\\r\\nCisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\"}, {\"lang\": \"es\", \"value\": \"M\\u00faltiples vulnerabilidades en la interfaz de administraci\\u00f3n basada en web de Cisco Finesse, podr\\u00edan permitir a un atacante remoto no autenticado llevar a cabo un ataque de tipo cross-site scripting (XSS) y obtener informaci\\u00f3n potencialmente confidencial aprovechando un fallo en el mecanismo de autenticaci\\u00f3n.\u0026#xa0;Para m\\u00e1s informaci\\u00f3n sobre estas vulnerabilidades, consulte la secci\\u00f3n Detalles de este aviso.\"}]",
      "id": "CVE-2021-1245",
      "lastModified": "2024-11-21T05:43:54.910",
      "metrics": "{\"cvssMetricV31\": [{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 2.5}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 6.1, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
      "published": "2021-01-13T22:15:21.083",
      "references": "[{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2\", \"source\": \"ykramarz@cisco.com\"}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "ykramarz@cisco.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-1245\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-01-13T22:15:21.083\",\"lastModified\":\"2024-11-21T05:43:54.910\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cisco Finesse and Cisco Unified CVP OpenSocial Gadget Editor Cross-Site Scripting Vulnerability\\r\\n\\r\\nA vulnerability in the web-based management interface of Cisco Finesse and Cisco Unified CVP could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.\\r\\nThe vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.\\r\\nCisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades en la interfaz de administraci\u00f3n basada en web de Cisco Finesse, podr\u00edan permitir a un atacante remoto no autenticado llevar a cabo un ataque de tipo cross-site scripting (XSS) y obtener informaci\u00f3n potencialmente confidencial aprovechando un fallo en el mecanismo de autenticaci\u00f3n.\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.0\\\\(1\\\\)\",\"matchCriteriaId\":\"DD40E978-4C22-42CF-BDAF-EEB2EB6B3416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):-:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D876E49-DF49-4CEF-B2E8-95AEB5FE651A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es1:*:*:*:*:*:*\",\"matchCriteriaId\":\"02E2FDD7-5C71-426B-8578-2B57582BC76F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es2:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECAE1945-C1AF-488D-90AA-BDF6BE2C9B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BEF7143-A46F-4591-96CA-765503897C09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es4:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BB52449-3211-42CC-85D7-C0E6EC4A4BDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.0\\\\(1\\\\):es5:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E28915E-1F4D-4A65-9FEB-848908567277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):-:*:*:*:*:*:*\",\"matchCriteriaId\":\"3629695A-A121-4963-9BAC-9AEF3A4FABF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6DC24C6-F2A0-431F-86BA-68F706E19549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F457A6B-426E-426D-9229-0609727E59AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es3:*:*:*:*:*:*\",\"matchCriteriaId\":\"96F4A329-A0DE-4853-B605-F26DD5C96BBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:finesse:12.5\\\\(1\\\\):es4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B75F5E70-70EB-4C39-972D-5E55FACC6540\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2\", \"name\": \"20210113 Cisco Finesse OpenSocial Gadget Editor Vulnerabilities\", \"tags\": [\"vendor-advisory\", \"x_refsource_CISCO\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T16:02:56.376Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2021-1245\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-13T16:23:35.929574Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-13T16:23:48.460Z\"}}], \"cna\": {\"title\": \"Cisco Finesse OpenSocial Gadget Editor Cross-Site Scripting Vulnerability\", \"source\": {\"defects\": [\"CSCvs52916\"], \"advisory\": \"cisco-sa-multi-vuln-finesse-qp6gbUO2\", \"discovery\": \"EXTERNAL\"}, \"metrics\": [{\"format\": \"cvssV3_1\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/RL:X/RC:X/E:X\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco Unified Customer Voice Portal (CVP)\", \"versions\": [{\"status\": \"affected\", \"version\": \"12.6(2)_ES4\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ET5\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ET7\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ET8\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ES9\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ES10\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ES11\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ET12\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ET13\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ES14\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ES15\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ET16\"}, {\"status\": \"affected\", \"version\": \"12.6(2)_ET17\"}], \"defaultStatus\": \"unknown\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco\\u00a0Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.\"}], \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multi-vuln-finesse-qp6gbUO2\", \"name\": \"cisco-sa-multi-vuln-finesse-qp6gbUO2\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Cisco Finesse and Cisco Unified CVP OpenSocial Gadget Editor Cross-Site Scripting Vulnerability\\r\\n\\r\\nA vulnerability in the web-based management interface of Cisco Finesse and Cisco Unified CVP could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.\\r\\nThe vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.\\r\\nCisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"cwe\", \"cweId\": \"CWE-79\", \"description\": \"Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2024-09-11T15:18:55.905Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2021-1245\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-09-16T16:52:40.106Z\", \"dateReserved\": \"2020-11-13T00:00:00\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2021-01-13T21:17:38.194364Z\", \"assignerShortName\": \"cisco\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.