-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2023
    Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerability
                                6 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Enterprise Chat and Email Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1870  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-ece-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190605-ece-xss

First Published: 2019 June 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvo85826

CVE-2019-1870    

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the web-based management interface of Cisco Enterprise
    Chat and Email (ECE) Center could allow an unauthenticated, remote attacker
    to conduct a cross-site scripting (XSS) attack against a user of the
    web-based management interface of an affected device.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of an affected device. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a crafted link. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the web interface or allow
    the attacker to access sensitive browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-ece-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects the Cisco Enterprise Chat and Email (ECE)
    Center. For information about affected software releases, consult the Cisco
    bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-ece-xss

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-05  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KEE1
-----END PGP SIGNATURE-----