First published: Thu Apr 21 2022(Updated: )
A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) Software and Cisco Unified CM Session Management Edition (SME) Software could allow an authenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected device. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified Communications Manager | >=12.5\(1\)<12.5\(1\)su6 | |
Cisco Unified Communications Manager | >=12.5\(1\)<12.5\(1\)su6 | |
Cisco Unified Communications Manager | >=14.0<14su1 | |
Cisco Unified Communications Manager | >=14.0<14su1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2022-20787.
The severity of CVE-2022-20787 is medium (6.8).
CVE-2022-20787 affects the web-based management interface of Cisco Unified Communications Manager (Unified CM) Software and Cisco Unified CM Session Management Edition (SME) Software.
The impact of CVE-2022-20787 is that an authenticated, remote attacker could conduct a cross-site request forgery (CSRF) attack on an affected device.
To fix CVE-2022-20787, Cisco has released software updates. Please refer to the Cisco Security Advisory for more information.