-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2475
  Cisco Unified Customer Voice Portal Cross-Site Scripting Vulnerability
                               22 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Customer Voice Portal
Publisher:         Cisco Systems
Operating System:  Cisco
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Cross-site Scripting            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1599  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cvp-xss-yvE6L8Zq

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Customer Voice Portal Cross-Site Scripting Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-cvp-xss-yvE6L8Zq
First Published: 2021 July 21 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw58146
CVE Names:       CVE-2021-1599
CWEs:            CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco Unified
    Customer Voice Portal (CVP) could allow an authenticated, remote attacker
    to perform a cross-site scripting (XSS) attack against a user.

    This vulnerability is due to insufficient input validation of a parameter
    that is used by the web-based management interface. An attacker could
    exploit this vulnerability by persuading a user to click a malicious link.
    A successful exploit could allow the attacker to execute arbitrary code in
    the context of the interface, access sensitive, browser-based information,
    or cause an affected device to reboot under certain conditions.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cvp-xss-yvE6L8Zq

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Unified CVP
    Release 12.5(1).

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Unified CVP releases 12.6(1) and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    To download the release from the Software Center on Cisco.com, click Browse
    All and navigate to Contact Center > Options for Contact Center Solutions >
    Unified Customer Voice Portal > Cisco Customer Voice Portal Software
    Releases.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cvp-xss-yvE6L8Zq

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUL-21  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gP9D
-----END PGP SIGNATURE-----