-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0103
       Cisco Prime Infrastructure Cross-Site Scripting Vulnerability
                              11 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Prime Infrastructure
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15457  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-cpi-xss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Prime Infrastructure Cross-Site Scripting Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20190109-cpi-xss
First Published:    2019 January 9 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvm74707
CVSS Score:         Base 6.1
CVSS:               3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-15457
CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco Prime
    Infrastructure could allow an unauthenticated, remote attacker to conduct a
    cross-site scripting (XSS) attack against a user of the web-based
    management interface of an affected system.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected system. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a maliciously crafted link. A successful exploit could allow the
    attacker to execute arbitrary script code in the context of the affected
    interface or access sensitive, browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-cpi-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Prime Infrastructure. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-cpi-xss

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2019-January-09  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PT9M
-----END PGP SIGNATURE-----