5.4
MEDIUM
CVE-2018-15403
Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager IM & Presence Service, and Cisco Unity Connection Open Redirect Vulnerability
Description

A vulnerability in the web interface of Cisco Emergency Responder, Cisco Unified Communications Manager, Cisco Unified Communications Manager IM & Presence Service, and Cisco Unity Connection could allow an authenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by crafting an HTTP request that causes the web interface to redirect a request to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites.

INFO

Published Date :

Oct. 5, 2018, 2:29 p.m.

Last Modified :

Oct. 9, 2019, 11:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2018-15403 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco unified_communications_manager_im_and_presence_service
2 Cisco unified_communications_manager
3 Cisco emergency_responder
4 Cisco unity_connection
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15403.

URL Resource
http://www.securitytracker.com/id/1041780 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041789 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-er-ucm-redirect Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15403 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15403 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-601
  • Initial Analysis by [email protected]

    Nov. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.securitytracker.com/id/1041780 No Types Assigned http://www.securitytracker.com/id/1041780 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-er-ucm-redirect No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-er-ucm-redirect Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041789 No Types Assigned http://www.securitytracker.com/id/1041789 Third Party Advisory, VDB Entry
    Added CWE CWE-601
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_communications_manager:10.5\(2.10000.5\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:11.0\(1.10000.10\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:11.5\(1.10000.6\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager:12.0\(1.10000.10\):*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:unity_connection:9.1\(1\)es23:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\(2\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.0\(1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:12.5\(1\):*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:emergency_responder:11.5\(4.59000.1\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:emergency_responder:12.0\(1.40000.3\):*:*:*:*:*:*:* *cpe:2.3:a:cisco:emergency_responder:12.5\(0.98000.110\):*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 07, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041789 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041780 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-15403 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-15403 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.03%

score

0.32746

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability