6.1
MEDIUM
CVE-2017-12212
Cisco Unity Connection Cross-Site Scripting Vulnerability
Description

A vulnerability in the web framework of Cisco Unity Connection could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web interface of an affected system. The vulnerability is due to insufficient input validation of certain parameters that are passed to the affected software via the HTTP GET and HTTP POST methods. An attacker who can convince a user to follow an attacker-supplied link could execute arbitrary script or HTML code in the user's browser in the context of an affected site. Known Affected Releases 10.5(2). Cisco Bug IDs: CSCvf25345.

INFO

Published Date :

Sept. 7, 2017, 9:29 p.m.

Last Modified :

Oct. 9, 2019, 11:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-12212 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco unity_connection
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12212.

URL Resource
http://www.securityfocus.com/bid/100645 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039277 Third Party Advisory VDB Entry
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvf25345 Vendor Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuc Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12212 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12212 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-79
  • Initial Analysis by [email protected]

    Sep. 18, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/100645 No Types Assigned http://www.securityfocus.com/bid/100645 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039277 No Types Assigned http://www.securitytracker.com/id/1039277 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuc No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cuc Vendor Advisory
    Changed Reference Type https://quickview.cloudapps.cisco.com/quickview/bug/CSCvf25345 No Types Assigned https://quickview.cloudapps.cisco.com/quickview/bug/CSCvf25345 Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:cisco:unity_connection:10.5\(2\):*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039277 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/100645 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12212 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-12212 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.48252

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability