sec.cloudapps.cisco.com Open in urlscan Pro
173.36.127.17  Public Scan

URL: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-finesse-ssrf-rfi-Um7wT8Ew
Submission: On June 07 via api from IN — Scanned from DE

Form analysis 1 forms found in the DOM

Name: pdfGenerationPOST /security/center/downloadPDF.pdf

<form action="/security/center/downloadPDF.pdf" "="" name=" pdfGeneration" method="post">
  <input type="hidden" id="subpageId" value="cisco-sa-finesse-ssrf-rfi-Um7wT8Ew" name="tyID">
  <input type="hidden" value="CiscoSecurityAdvisory" name="typeName">
  <input type="hidden" value="Cisco Security Advisory" name="documentType">
  <input type="hidden" value="Cisco Finesse Web-Based Management Interface Vulnerabilities" name="documentTitle">
  <input type="hidden" id="pageId" value="AdvisoryContent">
  <input type="hidden" id="userId" value="">
  <input type="hidden" id="userFirstName" value="">
  <input type="hidden" id="userLastName" value="">
  <input type="hidden" id="appURL" value="https://sec.cloudapps.cisco.com/security/center/">
</form>

Text Content

Home / Cisco Security / Security Advisories





CISCO SECURITY ADVISORY


CISCO FINESSE WEB-BASED MANAGEMENT INTERFACE VULNERABILITIES

Medium
Advisory ID:
cisco-sa-finesse-ssrf-rfi-Um7wT8Ew
First Published:
2024 June 5 16:00 GMT
Last Updated:
2024 June 6 17:54 GMT
Version 1.1:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCwh95276
CSCwh95292

CVE-2024-20404
CVE-2024-20405

CWE-20
CWE-918

CVSS Score:
Base 7.2Click Icon to Copy Verbose Score
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2024-20404
CVE-2024-20405

CWE-20
CWE-918


Download CSAF

Email
SUMMARY

 * Multiple vulnerabilities in the web-based management interface of Cisco
   Finesse could allow an unauthenticated, remote attacker to perform a stored
   cross site-scripting (XSS) attack by exploiting a remote file inclusion (RFI)
   vulnerability or perform a server-side request forgery (SSRF) attack an
   affected system.
   
   For more information about these vulnerabilities, see the Details section of
   this advisory.
   
   Cisco has released software updates that address these vulnerabilities. There
   are no workarounds that address these vulnerabilities.
   
   This advisory is available at the following link:
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-finesse-ssrf-rfi-Um7wT8Ew

AFFECTED PRODUCTS


 * VULNERABLE PRODUCTS
   
   At the time of publication, these vulnerabilities affected Cisco Finesse in
   the default configuration.
   
   The following Cisco products that may be bundled with Cisco Finesse are also
   affected by these vulnerabilities:
   
    * Packaged Contact Center Enterprise (Packaged CCE)
    * Unified Contact Center Enterprise (Unified CCE)
    * Unified Contact Center Express (Unified CCX)
    * Unified Intelligence Center
   
   For information about which Cisco software releases were vulnerable at the
   time of publication, see the Fixed Software section of this advisory. See the
   Details section in the bug ID(s) at the top of this advisory for the most
   complete and current information.
   
   
   PRODUCTS CONFIRMED NOT VULNERABLE
   
   Only products listed in the Vulnerable Products section of this advisory are
   known to be affected by these vulnerabilities.

DETAILS

 * The vulnerabilities are not dependent on one another. Exploitation of one of
   the vulnerabilities is not required to exploit the other vulnerability. In
   addition, a software release that is affected by one of the vulnerabilities
   may not be affected by the other vulnerability.
   
   Details about the vulnerabilities are as follows:
   
   CVE-2024-20404: Cisco Finesse SSRF Vulnerability
   
   A vulnerability in the web-based management interface of Cisco Finesse could
   allow an unauthenticated, remote attacker to conduct an SSRF attack on an
   affected system.
   
   This vulnerability is due to insufficient validation of user-supplied input
   for specific HTTP requests that are sent to an affected system. An attacker
   could exploit this vulnerability by sending a crafted HTTP request to the
   affected device. A successful exploit could allow the attacker to obtain
   limited sensitive information for services that are associated to the
   affected device.
   
   Cisco has released software updates that address this vulnerability. There
   are no workarounds that address this vulnerability.
   
   Note: The Security Impact Rating (SIR) is Medium due to the limited scope of
   information that is accessible to the attacker.
   
   Bug ID(s): CSCwh95292
   CVE ID: CVE-2024-20404
   Severity Impact Rating (SIR): Medium
   CVSS Base Score: 7.2
   CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
   
   CVE-2024-20405: Cisco Finesse Stored XSS through RFI Vulnerability
   
   A vulnerability in the web-based management interface of Cisco Finesse could
   allow an unauthenticated, remote attacker to conduct a stored XSS attack by
   exploiting an RFI vulnerability.
   
   This vulnerability is due to insufficient validation of user-supplied input
   for specific HTTP requests that are sent to an affected device. An attacker
   could exploit this vulnerability by persuading a user to click a crafted
   link. A successful exploit could allow the attacker to execute arbitrary
   script code in the context of the affected interface or access sensitive
   information on the affected device.
   
   Cisco has released software updates that address this vulnerability. There
   are no workarounds that address this vulnerability.
   
   Bug ID(s): CSCwh95276
   CVE ID: CVE-2024-20405
   Severity Impact Rating (SIR): Medium
   CVSS Base Score: 4.8
   CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

WORKAROUNDS

 * There are no workarounds that address these vulnerabilities.

FIXED SOFTWARE

 * When considering software upgrades, customers are advised to regularly
   consult the advisories for Cisco products, which are available from the Cisco
   Security Advisories page, to determine exposure and a complete upgrade
   solution.
   
   In all cases, customers should ensure that the devices to be upgraded contain
   sufficient memory and confirm that current hardware and software
   configurations will continue to be supported properly by the new release. If
   the information is not clear, customers are advised to contact the Cisco
   Technical Assistance Center (TAC) or their contracted maintenance providers.
   
   
   FIXED RELEASES
   
   At the time of publication, the release information in the following table
   was accurate. See the Details section in the bug ID(s) at the top of this
   advisory for the most complete and current information.
   
   The left column lists Cisco software releases, and the right column indicates
   whether a release was affected by the vulnerabilities that are described in
   this advisory and which release included the fix for these vulnerabilities.
   
   Cisco Finesse Release First Fixed Release 11.6(1) ES11 and earlier Migrate to
   a fixed release. 12.6(2) ES01 and earlier 12.6(2) ES03
   
   The Cisco Product Security Incident Response Team (PSIRT) validates only the
   affected and fixed release information that is documented in this advisory.

EXPLOITATION AND PUBLIC ANNOUNCEMENTS

 * The Cisco PSIRT is not aware of any public announcements or malicious use of
   the vulnerabilities that are described in this advisory.

SOURCE

 * Cisco would like to thank Abd El Rahman Ezzat for reporting these
   vulnerabilities.

CISCO SECURITY VULNERABILITY POLICY

 * To learn about Cisco security vulnerability disclosure policies and
   publications, see the Security Vulnerability Policy. This document also
   contains instructions for obtaining fixed software and receiving security
   vulnerability information from Cisco.

SUBSCRIBE TO CISCO SECURITY NOTIFICATIONS

 * Subscribe

RELATED TO THIS ADVISORY

 * Cross-Site Scripting

URL

 * https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-finesse-ssrf-rfi-Um7wT8Ew

REVISION HISTORY

 * Version Description Section Status Date 1.1 Updated the source name. Source
   Final 2024-JUN-06 1.0 Initial public release. - Final 2024-JUN-05
   
   Show Less

--------------------------------------------------------------------------------

LEGAL DISCLAIMER

 * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
   GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
   FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR
   MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE
   RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
   
   A standalone copy or paraphrase of the text of this document that omits the
   distribution URL is an uncontrolled copy and may lack important information
   or contain factual errors. The information in this document is intended for
   end users of Cisco products.

FEEDBACK

 * 
   Leave additional feedback

CISCO SECURITY VULNERABILITY POLICY

 * To learn about Cisco security vulnerability disclosure policies and
   publications, see the Security Vulnerability Policy. This document also
   contains instructions for obtaining fixed software and receiving security
   vulnerability information from Cisco.

SUBSCRIBE TO CISCO SECURITY NOTIFICATIONS

 * Subscribe

RELATED TO THIS ADVISORY

 * Cross-Site Scripting


YOUR RATING:


YOUR RATING:


PLEASE LOG IN TO RATE

Log In Cancel

Average Rating:

5 star


4 star


3 star


2 star


1 star



Leave additional feedback


Feedback