Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-20361: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Cisco Cisco Unified Communications Manager

0
Medium
VulnerabilityCVE-2025-20361cvecve-2025-20361
Published: Wed Oct 01 2025 (10/01/2025, 16:12:22 UTC)
Source: CVE Database V5
Vendor/Project: Cisco
Product: Cisco Unified Communications Manager

Description

A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have valid administrative credentials.

AI-Powered Analysis

AILast updated: 10/01/2025, 16:19:26 UTC

Technical Analysis

CVE-2025-20361 is a cross-site scripting (XSS) vulnerability identified in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME). This vulnerability arises due to improper neutralization of user-supplied input during web page generation, allowing an authenticated remote attacker to inject malicious script code into specific pages of the interface. Successful exploitation enables the attacker to execute arbitrary scripts within the context of the affected interface, potentially leading to unauthorized access to sensitive browser-based information or session hijacking. The vulnerability affects multiple versions of Cisco Unified Communications Manager, including versions 12.5(1)SU1 through 15SU2 and their various sub-releases, as well as versions 14 and 15 with their respective updates. Exploitation requires the attacker to have valid administrative credentials, which limits the attack surface to insiders or attackers who have already compromised an admin account. The CVSS v3.1 base score is 4.8 (medium severity), reflecting the need for authentication and user interaction, as well as limited impact on confidentiality and integrity. No known exploits are currently reported in the wild, and no patches or mitigation links have been provided in the source information. The vulnerability's scope is confined to the web management interface, which is critical for managing voice and video communications infrastructure within organizations using Cisco Unified Communications Manager.

Potential Impact

For European organizations, the impact of this vulnerability can be significant, especially for enterprises and service providers relying on Cisco Unified Communications Manager for their telephony and unified communications infrastructure. Exploitation could lead to unauthorized execution of scripts in the management interface, potentially allowing attackers to steal session tokens, manipulate administrative functions, or gather sensitive configuration data. This could result in disruption of communication services, unauthorized changes to call routing or policies, and exposure of sensitive organizational information. Given the reliance on unified communications for business-critical operations, such disruptions could affect operational continuity and confidentiality. However, since exploitation requires administrative credentials, the risk is primarily from insider threats or attackers who have already gained elevated access. The medium severity score indicates that while the vulnerability is concerning, it is not trivially exploitable by external unauthenticated attackers, somewhat limiting its immediate risk. Nonetheless, organizations with lax credential management or insufficient monitoring could face elevated risks.

Mitigation Recommendations

To mitigate this vulnerability effectively, European organizations should implement the following specific measures: 1) Enforce strict access controls and multi-factor authentication (MFA) for all administrative accounts managing Cisco Unified Communications Manager to reduce the risk of credential compromise. 2) Conduct regular audits of administrative account usage and monitor for anomalous login patterns or suspicious activities within the management interface. 3) Apply the latest Cisco security advisories and patches as soon as they become available, even though no patch links are currently provided, organizations should stay vigilant for updates from Cisco. 4) Implement Content Security Policy (CSP) headers and other browser-based mitigations where possible to limit the impact of injected scripts. 5) Educate administrators on the risks of XSS and safe usage practices, including avoiding clicking on suspicious links or inputting untrusted data into the management interface. 6) Segment the management interface network access to trusted administrative hosts only, reducing exposure to potential attackers. 7) Use web application firewalls (WAFs) with custom rules to detect and block suspicious input patterns targeting the management interface. These targeted mitigations go beyond generic advice by focusing on credential security, monitoring, network segmentation, and proactive detection tailored to the affected Cisco product environment.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
cisco
Date Reserved
2024-10-10T19:15:13.258Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68dd5401795552734e391055

Added to database: 10/1/2025, 4:17:05 PM

Last enriched: 10/1/2025, 4:19:26 PM

Last updated: 10/7/2025, 11:43:31 AM

Views: 19

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats