-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2639
  Cisco Unified Contact Center Express Cross-Site Scripting Vulnerability
                              19 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Contact Center Express
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12288  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-ucce

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium

Advisory ID: cisco-sa-20171018-ucce

First Published: 2017 October 18 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvf09173

CVE-2017-12288

CWE-79

CVSS Score: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-12288

CWE-79

Summary
 
A vulnerability in the web-based management interface of Cisco Unified
Contact Center Express could allow an unauthenticated, remote attacker
to conduct a cross-site scripting (XSS) attack against a user of an
affected device.

The vulnerability is due to insufficient validation of user-supplied
input by the web-based management interface of the affected device. An
attacker could exploit this vulnerability by persuading a user of the
interface to click a malicious link. A successful exploit could allow
the attacker to execute arbitrary script code in the context of the
interface or allow the attacker to access sensitive browser-based
information.

Additional information about XSS attacks and potential mitigations can
be found at the following links:

https://tools.cisco.com/security/center/content/CiscoAppliedMitigation
Bulletin/cisco-amb-20060922-understanding-xss

https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171018-ucce


Affected Products
 
Vulnerable Products
 
This vulnerability affects Cisco Unified Contact Center Express. For
information about affected software releases, consult the Cisco bug
ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds
 
There are no workarounds that address this vulnerability.

Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

Exploitation and Public Announcements
 
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

Source
 
This vulnerability was found during internal security testing.

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2017-October-18  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Og/c
-----END PGP SIGNATURE-----