CVE-2025-20326 (CNNVD-202509-258)
中文标题:
Cisco Unified Communications Manager 跨站请求伪造漏洞
英文标题:
Cisco Unified Communications Manager Cross-Site Request Forgery Vulnerability
漏洞描述
中文描述:
Cisco Unified Communications Manager是美国思科(Cisco)公司的一款统一通信系统中的呼叫处理组件。该组件提供了一种可扩展、可分布和高可用的企业IP电话呼叫处理解决方案。 Cisco Unified Communications Manager存在跨站请求伪造漏洞,该漏洞源于CSRF保护不足,可能导致跨站请求伪造攻击。
英文描述:
A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) Software and Cisco Unified CM Session Management Edition (SME) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected device. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user.
CWE类型:
标签:
受影响产品
| 厂商 | 产品 | 版本 | 版本范围 | 平台 | CPE |
|---|---|---|---|---|---|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU2 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su2:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU1 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su1:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1) | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1):*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU3 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su3:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU4 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su4:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 14 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:14:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU5 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su5:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 14SU1 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:14su1:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU6 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su6:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 14SU2 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:14su2:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU7 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su7:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU7a | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su7a:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 14SU3 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:14su3:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU8 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su8:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU8a | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su8a:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 15 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:15:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 15SU1 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:15su1:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 14SU4 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:14su4:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 14SU4a | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:14su4a:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 15SU1a | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:15su1a:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 12.5(1)SU9 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:12.5(1)su9:*:*:*:*:*:*:*
|
| Cisco | Cisco Unified Communications Manager | 15SU2 | - | - |
cpe:2.3:a:cisco:cisco_unified_communications_manager:15su2:*:*:*:*:*:*:*
|
| cisco | unified_communications_manager | * | - | - |
cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*
|
| cisco | unified_communications_manager | 12.5 | - | - |
cpe:2.3:a:cisco:unified_communications_manager:12.5:*:*:*:*:*:*:*
|
| cisco | unified_communications_manager | 14.0 | - | - |
cpe:2.3:a:cisco:unified_communications_manager:14.0:*:*:*:*:*:*:*
|
解决方案
中文解决方案:
英文解决方案:
临时解决方案:
参考链接
cve.org
CVSS评分详情
3.1 (cna)
MEDIUMCVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
时间信息
利用信息
数据源详情
| 数据源 | 记录ID | 版本 | 提取时间 |
|---|---|---|---|
| CVE | cve_CVE-2025-20326 |
2025-11-11 15:23:05 | 2025-11-11 07:40:08 |
| NVD | nvd_CVE-2025-20326 |
2025-11-11 15:01:01 | 2025-11-11 07:47:59 |
| CNNVD | cnnvd_CNNVD-202509-258 |
2025-11-11 15:12:55 | 2025-11-11 08:00:11 |
版本与语言
安全公告
变更历史
查看详细变更
- vulnerability_type: 未提取 -> 跨站请求伪造
- cnnvd_id: 未提取 -> CNNVD-202509-258
- data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
查看详细变更
- affected_products_count: 22 -> 25
- data_sources: ['cve'] -> ['cve', 'nvd']