Vulnerability CVE-2010-3037


Published: 2010-11-22   Modified: 2012-02-13

Description:
goform/websXMLAdminRequestCgi.cgi in Cisco Unified Videoconferencing (UVC) System 5110 and 5115, and possibly Unified Videoconferencing System 3545 and 5230, Unified Videoconferencing 3527 Primary Rate Interface (PRI) Gateway, Unified Videoconferencing 3522 Basic Rate Interfaces (BRI) Gateway, and Unified Videoconferencing 3515 Multipoint Control Unit (MCU), allows remote authenticated administrators to execute arbitrary commands via the username field, related to a "shell command injection vulnerability," aka Bug ID CSCti54059.

See advisories in our WLB2 database:
Topic
Author
Date
High
Cisco Unified Videoconferencing multiple vulnerabilities
Florent Daignier...
24.11.2010

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.5/10
10/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Cisco -> Unified videoconferencing system 3515 multipoint control unit firmware 
Cisco -> Unified videoconferencing system 3522 basic rate interface gateway firmware 
Cisco -> Unified videoconferencing system 3527 primary rate interface gateway firmware 
Cisco -> Unified videoconferencing system 3545 firmware 
Cisco -> Unified videoconferencing system 5110 firmware 
Cisco -> Unified videoconferencing system 5115 firmware 
Cisco -> Unified videoconferencing system 5230 firmware 
Cisco -> Unified videoconferencing system 3515 multipoint control unit 
Cisco -> Unified videoconferencing system 3522 basic rate interface gateway 
Cisco -> Unified videoconferencing system 3527 primary rate interface gateway 
Cisco -> Unified videoconferencing system 3545 
Cisco -> Unified videoconferencing system 5110 
Cisco -> Unified videoconferencing system 5115 
Cisco -> Unified videoconferencing system 5230 

 References:
http://www.trustmatta.com/advisories/MATTA-2010-001.txt
http://www.securitytracker.com/id?1024753
http://www.securityfocus.com/bid/44922
http://www.cisco.com/en/US/products/products_security_response09186a0080b56d0d.html
http://seclists.org/fulldisclosure/2010/Nov/167

Copyright 2024, cxsecurity.com

 

Back to Top