-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0968
       Cisco Unified MeetingPlace Web Conferencing XSS Vulnerability
                               12 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified MeetingPlace
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3419  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3419

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified MeetingPlace Web Conferencing XSS Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3419

CVE ID: CVE-2013-3419

Release Date: 2013 July 11 16:15  UTC (GMT) 
Last Updated: 2013 July 11 16:15  UTC (GMT) 

Summary

A vulnerability in the web framework of Cisco Unified MeetingPlace could allow 
an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) 
attack against users of the web interface on the affected system.

The vulnerability is due to insufficient input validation of a parameter. An 
attacker could exploit this vulnerability by convincing a user to access a 
malicious link.

Affected Products

Product						More Information	CVSS
Cisco Unified MeetingPlace Web Conferencing	CSCuh74981		4.3/3.9

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through prior 
or existing agreements with third-party support organizations, such as Cisco 
Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information or 
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iAp8
-----END PGP SIGNATURE-----