-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0805
 Cisco Prime Collaboration Provisioning Cross-Site Scripting Vulnerability
                               5 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Collaboration Provisioning
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting     -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2020-3192  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-prime-collab-xss-RjRCe9n7

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Collaboration Provisioning Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-prime-collab-xss-RjRCe9n7

First Published: 2020 March 4 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs29654

CVE-2020-3192    

CWE-79

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Prime
    Collaboration Provisioning could allow an unauthenticated, remote attacker
    to conduct a cross-site scripting (XSS) attack against a user of the
    web-based management interface.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface. An attacker could exploit this
    vulnerability by persuading a user of the interface to click a crafted
    link. A successful exploit could allow the attacker to execute arbitrary
    script code in the context of the interface or access sensitive,
    browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-prime-collab-xss-RjRCe9n7

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Prime
    Collaboration Provisioning releases 12.6 SU1 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Christoph Rottermanner from it.sec GmBH for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-prime-collab-xss-RjRCe9n7

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-March-04  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bYwN
-----END PGP SIGNATURE-----