-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1230
Cisco Prime Network Control System (NCS) and Wireless Control System (WCS)
                 vulnerable to cross-site scripting (XSS)
                             9 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Network Control System
                   Cisco Wireless Control System
Publisher:         US-CERT
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        None
CVE Names:         CVE-2012-5990  

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/830316

Comment: At the time of the publication of this bulletin, Cisco has not yet
         released updates to correct this issue for affected products.

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#830316
Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) 
vulnerable to cross-site scripting (XSS)

Original Release date: 03 Sep 2013 | Last revised: 03 Sep 2013

Cisco Prime NCS and WCS Health Monitor Login pages contain a reflected 
cross-site scripting (XSS) vulnerability (CWE-79).

Description

CWE-79: Improper Neutralization of Input During Web Page Generation 
('Cross-site Scripting')

Cisco Prime Network Control System (NCS) and Wireless Control System (WCS) 
Health Monitor Login pages contain an input validation error which results 
in a reflected cross-site scripting vulnerability that can allow an attacker 
to inject arbitrary HTML content (including script).

Please see Cisco Release Note Enclosure (RNE) CSCud18375 (login required) 
for more information.

Impact

An attacker can conduct a cross-site scripting attack which may be used to 
inject arbitrary HTML content (including script) into a web page presented 
to the user. JavaScript can be used to steal authentication cookies or 
other sensitive information.

Solution

We are currently unaware of a practical solution to this problem.

Vendor Information (Learn More)

Vendor			Status		Date Notified	Date Updated
Cisco Systems, Inc.	Affected	24 May 2013	31 Jul 2013

If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)
Group 		Score 	Vector
Base 		5.8 	AV:N/AC:M/Au:N/C:P/I:P/A:N
Temporal 	5.5 	E:F/RL:U/RC:C
Environmental 	1.4 	CDP:N/TD:L/CR:ND/IR:ND/AR:ND

References

    http://cwe.mitre.org/data/definitions/79.html
    https://tools.cisco.com/bugsearch/bug/CSCud18375

Credit

Thanks to Tenable Network Security for reporting this vulnerability.

This document was written by Adam Rauf.

Other Information

    CVE IDs: CVE-2012-5990
    Date Public: 03 Sep 2013
    Date First Published: 03 Sep 2013
    Date Last Updated: 03 Sep 2013
    Document Revision: 48

Feedback

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lGOp
-----END PGP SIGNATURE-----