First published: Wed Jul 06 2022(Updated: )
A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request that contains directory traversal character sequences to an affected system. A successful exploit could allow the attacker to access sensitive files on the operating system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucm-file-read-qgjhEc3A
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified CM | =14.0 and earlier<14SU2=12.5(1) and earlier<12.5(1)SU6 | 14SU2 12.5(1)SU6 |
Cisco Unified CM SME | =14.0 and earlier<14SU2=12.5(1) and earlier<12.5(1)SU6 | 14SU2 12.5(1)SU6 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this Cisco Unified Communications Manager vulnerability is cisco-sa-ucm-file-read-qgjhEc3A.
The title of this vulnerability is Cisco Unified Communications Manager Arbitrary File Read Vulnerability.
The severity level of this vulnerability is medium.
This vulnerability affects Cisco Unified Communications Manager versions 14.0 and earlier, as well as version 14SU2 and version 12.5(1) and earlier, as well as version 12.5(1)SU6.
An authenticated, remote attacker could exploit this vulnerability to read arbitrary files on the underlying operating system of Cisco Unified Communications Manager and Cisco Unified Communications Manager Session Management Edition.