First published: Wed Sep 23 2020(Updated: )
A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an authenticated, remote attacker to view sensitive information in the web-based management interface of the affected software. The vulnerability is due to insufficient protection of user-supplied input by the web-based management interface of the affected service. An attacker could exploit this vulnerability by accessing the interface and viewing restricted portions of the software configuration. A successful exploit could allow the attacker to gain access to sensitive information or conduct further attacks.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified Communications Manager | >=10.5<=10.5\(2.10000.5\) | |
Cisco Unified Communications Manager | >=11.5<=11.5\(1.10000.6\) | |
Cisco Unified Communications Manager | >=12.0<=12.0\(1.10000.10\) | |
Cisco Unified Communications Manager | >=12.5<=12.5\(1.10000.22\) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2019-15963 is a vulnerability in the web-based management interface of Cisco Unified Communications Manager that allows an authenticated, remote attacker to view sensitive information.
CVE-2019-15963 has a severity rating of 6.5 (medium).
CVE-2019-15963 affects Cisco Unified Communications Manager versions 10.5 to 12.5.
To fix CVE-2019-15963, Cisco recommends applying the necessary updates.
You can find more information about CVE-2019-15963 on the Cisco Security Advisory page: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-cuc-info-disclosure