ID

VAR-202301-0936


CVE

CVE-2023-20019


TITLE

plural  Cisco  Cross-site scripting vulnerability in the product

Trust: 0.8

sources: JVNDB: JVNDB-2023-003058

DESCRIPTION

A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform, Cisco BroadWorks Application Server, and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information

Trust: 1.8

sources: NVD: CVE-2023-20019 // JVNDB: JVNDB-2023-003058 // VULHUB: VHN-444788 // VULMON: CVE-2023-20019

AFFECTED PRODUCTS

vendor:ciscomodel:broadworks application delivery platformscope:ltversion:commpilot-24_2022.11

Trust: 1.0

vendor:ciscomodel:broadworks xtended services platformscope:ltversion:ap.xsp.23.0.1075.ap384344

Trust: 1.0

vendor:ciscomodel:broadworks application serverscope:ltversion:ap.as.24.0.944.ap384344

Trust: 1.0

vendor:シスコシステムズmodel:cisco broadworks application serverscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco broadworks application delivery platformscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco broadworks xtended services platformscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-003058 // NVD: CVE-2023-20019

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-20019
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2023-20019
value: MEDIUM

Trust: 1.0

OTHER: JVNDB-2023-003058
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202301-1007
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2023-20019
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

OTHER: JVNDB-2023-003058
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-003058 // CNNVD: CNNVD-202301-1007 // NVD: CVE-2023-20019 // NVD: CVE-2023-20019

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-444788 // JVNDB: JVNDB-2023-003058 // NVD: CVE-2023-20019

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-1007

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202301-1007

PATCH

title:cisco-sa-bw-xss-EzqDXqG4url:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-xss-EzqDXqG4

Trust: 0.8

title:Cisco BroadWorks Application Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=224054

Trust: 0.6

title:Cisco: Cisco BroadWorks Application Delivery Platform, Application Server, and Xtended Services Platform Cross-Site Scripting Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-bw-xss-EzqDXqG4

Trust: 0.1

sources: VULMON: CVE-2023-20019 // JVNDB: JVNDB-2023-003058 // CNNVD: CNNVD-202301-1007

EXTERNAL IDS

db:NVDid:CVE-2023-20019

Trust: 3.4

db:JVNDBid:JVNDB-2023-003058

Trust: 0.8

db:AUSCERTid:ESB-2023.0176

Trust: 0.6

db:CNNVDid:CNNVD-202301-1007

Trust: 0.6

db:VULHUBid:VHN-444788

Trust: 0.1

db:VULMONid:CVE-2023-20019

Trust: 0.1

sources: VULHUB: VHN-444788 // VULMON: CVE-2023-20019 // JVNDB: JVNDB-2023-003058 // CNNVD: CNNVD-202301-1007 // NVD: CVE-2023-20019

REFERENCES

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-bw-xss-ezqdxqg4

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2023-20019

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-20019/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.0176

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-444788 // VULMON: CVE-2023-20019 // JVNDB: JVNDB-2023-003058 // CNNVD: CNNVD-202301-1007 // NVD: CVE-2023-20019

SOURCES

db:VULHUBid:VHN-444788
db:VULMONid:CVE-2023-20019
db:JVNDBid:JVNDB-2023-003058
db:CNNVDid:CNNVD-202301-1007
db:NVDid:CVE-2023-20019

LAST UPDATE DATE

2024-08-14T15:26:54.627000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-444788date:2023-02-06T00:00:00
db:VULMONid:CVE-2023-20019date:2023-01-20T00:00:00
db:JVNDBid:JVNDB-2023-003058date:2023-08-30T05:44:00
db:CNNVDid:CNNVD-202301-1007date:2023-02-07T00:00:00
db:NVDid:CVE-2023-20019date:2024-01-25T17:15:25.217

SOURCES RELEASE DATE

db:VULHUBid:VHN-444788date:2023-01-20T00:00:00
db:VULMONid:CVE-2023-20019date:2023-01-20T00:00:00
db:JVNDBid:JVNDB-2023-003058date:2023-08-30T00:00:00
db:CNNVDid:CNNVD-202301-1007date:2023-01-12T00:00:00
db:NVDid:CVE-2023-20019date:2023-01-20T07:15:13.910