-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.0180.3
          Cisco Unified Intelligence Center Reflected Cross-Site
                          Scripting Vulnerability
                                31 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Intelligence Center
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20058  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuis-xss-Omm8jyBX

Comment: CVSS (Max):  6.1 CVE-2023-20058 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Revision History:  May     31 2023: Updated fixed release information
                   May     30 2023: Vendor updated fixed release information
                   January 12 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-cuis-xss-Omm8jyBX
First Published: 2023 January 11 16:00 GMT
Last Updated:    2023 May 30 14:22 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwc84104
CVE Names:       CVE-2023-20058

CVSS Score:
6.1  AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Unified
    Intelligence Center could allow an unauthenticated, remote attacker to
    conduct a reflected cross-site scripting (XSS) attack against a user of the
    interface.

    This vulnerability exists because the web-based management interface does
    not properly validate user-supplied input. An attacker could exploit this
    vulnerability by persuading a user of the interface to click a crafted
    link. A successful exploit could allow the attacker to execute arbitrary
    script code in the context of the affected interface or access sensitive
    browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuis-xss-Omm8jyBX

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Unified
    Intelligence Center.

    The following Cisco products that may be bundled with Cisco Unified
    Intelligence Center are also affected by this vulnerability:

       Packaged Contact Center Enterprise (CCE)
       Unified CCE
       Unified Contact Center Express (CCX)

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco Unified Intelligence Center Release     First Fixed Release
    12.0(1) ^1 and earlier                        Migrate to a fixed release.
    12.5(1)                                       12.5(1) SU ES02
    12.6(1)                                       12.6(1) ES06
    12.6(1) ES2                                   12.6(1) ES06

    1. Cisco Unified Intelligence Center Release 12.0(1) has reached End of
    Software Maintenance . Customers are advised to migrate to a supported
    release that includes the fix for this vulnerability.


    Cisco Packaged CCE Release           First Fixed Release
    12.0(1) ^1 and earlier               Migrate to a fixed release.
    12.5(1)                              12.5(1) SU2 ES05
    12.5(1) SU2                          12.5(1) SU2 ES05

    1. Cisco Packaged CCE Release 12.0(1) has reached End of Software
    Maintenance . Customers are advised to migrate to a supported release that
    includes the fix for this vulnerability.


    Cisco Unified CCE Release            First Fixed Release
    12.0(1) ^1 and earlier               Migrate to a fixed release.
    12.5(1)                              12.5(1) ES02
    12.5(2)                              12.6(1) ES06
    12.6(1)                              12.6(1) ES06

    1. Cisco Unified CCE Release 12.0(1) has reached End of Software
    Maintenance . Customers are advised to migrate to a supported release that
    includes the fix for this vulnerability.


    Cisco Unified CCX Release            First Fixed Release
    12.0(1) ^1 and earlier               Migrate to a fixed release.
    12.5(1)                              12.5(1) SU3
    12.5(1) SU2                          12.5(1) SU3

    1. Cisco Unified CCX Release 12.0(1) has reached End of Software
    Maintenance . Customers are advised to migrate to a supported release that
    includes the fix for this vulnerability.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuis-xss-Omm8jyBX

Revision History

  o +---------+---------------------------+------------+--------+-------------+
    | Version |        Description        |  Section   | Status |    Date     |
    +---------+---------------------------+------------+--------+-------------+
    | 1.2     | Updated fixed release     | Fixed      | Final  | 2023-MAY-30 |
    |         | information.              | Releases   |        |             |
    +---------+---------------------------+------------+--------+-------------+
    | 1.1     | Updated fixed release     | Fixed      | Final  | 2023-MAY-09 |
    |         | information.              | Releases   |        |             |
    +---------+---------------------------+------------+--------+-------------+
    | 1.0     | Initial public release.   | -          | Final  | 2023-JAN-11 |
    +---------+---------------------------+------------+--------+-------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=UAwy
-----END PGP SIGNATURE-----