ID

VAR-202208-0326


CVE

CVE-2022-20869


TITLE

Cisco BroadWorks Application Delivery Platform Software  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-016742

DESCRIPTION

A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information. Cisco BroadWorks Application is an enterprise-level calling and collaboration platform of Cisco (Cisco). Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-broadworks-xss-xbhfr4cD

Trust: 1.8

sources: NVD: CVE-2022-20869 // JVNDB: JVNDB-2022-016742 // VULHUB: VHN-405422 // VULMON: CVE-2022-20869

AFFECTED PRODUCTS

vendor:ciscomodel:broadworksscope:gteversion:23.0

Trust: 1.0

vendor:ciscomodel:broadworksscope:ltversion:23.0.2022.06

Trust: 1.0

vendor:ciscomodel:broadworksscope:gteversion:22.0

Trust: 1.0

vendor:ciscomodel:broadworksscope:ltversion:22.0.2022.06

Trust: 1.0

vendor:ciscomodel:broadworksscope:gteversion:24.0

Trust: 1.0

vendor:ciscomodel:broadworksscope:ltversion:24.0.2022.06

Trust: 1.0

vendor:シスコシステムズmodel:cisco broadworks application delivery platformscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco broadworks application delivery platformscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-016742 // NVD: CVE-2022-20869

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20869
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20869
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-20869
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202208-2141
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-20869
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2022-20869
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-016742 // CNNVD: CNNVD-202208-2141 // NVD: CVE-2022-20869 // NVD: CVE-2022-20869

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405422 // JVNDB: JVNDB-2022-016742 // NVD: CVE-2022-20869

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202208-2141

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202208-2141

PATCH

title:cisco-sa-broadworks-xss-xbhfr4cDurl:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-broadworks-xss-xbhfr4cD

Trust: 0.8

title:Cisco BroadWorks Application Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=202391

Trust: 0.6

title:Cisco: Cisco BroadWorks Application Delivery Platform Software Cross-Site Scripting Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-broadworks-xss-xbhfr4cD

Trust: 0.1

sources: VULMON: CVE-2022-20869 // JVNDB: JVNDB-2022-016742 // CNNVD: CNNVD-202208-2141

EXTERNAL IDS

db:NVDid:CVE-2022-20869

Trust: 3.4

db:JVNDBid:JVNDB-2022-016742

Trust: 0.8

db:CNNVDid:CNNVD-202208-2141

Trust: 0.7

db:AUSCERTid:ESB-2022.3835

Trust: 0.6

db:VULHUBid:VHN-405422

Trust: 0.1

db:VULMONid:CVE-2022-20869

Trust: 0.1

sources: VULHUB: VHN-405422 // VULMON: CVE-2022-20869 // JVNDB: JVNDB-2022-016742 // CNNVD: CNNVD-202208-2141 // NVD: CVE-2022-20869

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-broadworks-xss-xbhfr4cd

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-20869

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-20869/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3835

Trust: 0.6

sources: VULHUB: VHN-405422 // VULMON: CVE-2022-20869 // JVNDB: JVNDB-2022-016742 // CNNVD: CNNVD-202208-2141 // NVD: CVE-2022-20869

SOURCES

db:VULHUBid:VHN-405422
db:VULMONid:CVE-2022-20869
db:JVNDBid:JVNDB-2022-016742
db:CNNVDid:CNNVD-202208-2141
db:NVDid:CVE-2022-20869

LAST UPDATE DATE

2024-08-14T15:27:09.001000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405422date:2022-08-12T00:00:00
db:JVNDBid:JVNDB-2022-016742date:2023-10-06T05:11:00
db:CNNVDid:CNNVD-202208-2141date:2022-08-15T00:00:00
db:NVDid:CVE-2022-20869date:2023-11-07T03:43:10.317

SOURCES RELEASE DATE

db:VULHUBid:VHN-405422date:2022-08-10T00:00:00
db:JVNDBid:JVNDB-2022-016742date:2023-10-06T00:00:00
db:CNNVDid:CNNVD-202208-2141date:2022-08-03T00:00:00
db:NVDid:CVE-2022-20869date:2022-08-10T09:15:08.703