ID CVE-2013-7030
Summary The TFTP service in Cisco Unified Communications Manager (aka CUCM or Unified CM) allows remote attackers to obtain sensitive information from a phone via an RRQ operation, as demonstrated by discovering a cleartext UseUserCredential field in an SPDefault.cnf.xml file. NOTE: the vendor reportedly disputes the significance of this report, stating that this is an expected default behavior, and that the product's documentation describes use of the TFTP Encrypted Config option in addressing this issue
References
Vulnerable Configurations
  • cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-04-2024 - 00:50)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
exploit-db 30237
osvdb 100916
xf cisco-ucm-tftp-info-disc(89649)
Last major update 11-04-2024 - 00:50
Published 12-12-2013 - 17:55
Last modified 11-04-2024 - 00:50
Back to Top