ID

VAR-202301-1051


CVE

CVE-2023-20058


TITLE

Cisco Unified Intelligence Center  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-003071

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information

Trust: 1.8

sources: NVD: CVE-2023-20058 // JVNDB: JVNDB-2023-003071 // VULHUB: VHN-444841 // VULMON: CVE-2023-20058

AFFECTED PRODUCTS

vendor:ciscomodel:unified intelligence centerscope:ltversion:12.5\(1\)_es02

Trust: 1.0

vendor:ciscomodel:unified intelligence centerscope:ltversion:12.6\(1\)_es06

Trust: 1.0

vendor:ciscomodel:unified intelligence centerscope:gteversion:12.6\(1\)_es2

Trust: 1.0

vendor:ciscomodel:unified contact center enterprisescope:gteversion:12.6\(1\)

Trust: 1.0

vendor:ciscomodel:packaged contact center enterprisescope:gteversion:9.0\(1\)

Trust: 1.0

vendor:ciscomodel:packaged contact center enterprisescope:gteversion:12.5\(1\)_su2

Trust: 1.0

vendor:ciscomodel:packaged contact center enterprisescope:ltversion:12.5\(1\)_su2_es05

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope:gteversion:12.5\(1\)_su2

Trust: 1.0

vendor:ciscomodel:unified contact center enterprisescope:ltversion:12.5\(1\)_es02

Trust: 1.0

vendor:ciscomodel:unified intelligence centerscope:gteversion:12.6\(1\)

Trust: 1.0

vendor:ciscomodel:unified contact center enterprisescope:ltversion:12.6\(1\)_es06

Trust: 1.0

vendor:ciscomodel:unified contact center enterprisescope:gteversion:12.5\(2\)

Trust: 1.0

vendor:ciscomodel:unified contact center expressscope:ltversion:12.5\(1\)_su2_es05

Trust: 1.0

vendor:シスコシステムズmodel:cisco unified intelligence centerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco packaged contact center enterprisescope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco unified contact center enterprisescope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco unified contact center expressscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-003071 // NVD: CVE-2023-20058

CVSS

SEVERITY

CVSSV2

CVSSV3

ykramarz@cisco.com: CVE-2023-20058
value: MEDIUM

Trust: 1.0

nvd@nist.gov: CVE-2023-20058
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-20058
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202301-1012
value: MEDIUM

Trust: 0.6

ykramarz@cisco.com: CVE-2023-20058
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2023-20058
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: JVNDB: JVNDB-2023-003071 // CNNVD: CNNVD-202301-1012 // NVD: CVE-2023-20058 // NVD: CVE-2023-20058

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-444841 // JVNDB: JVNDB-2023-003071 // NVD: CVE-2023-20058

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-1012

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202301-1012

PATCH

title:cisco-sa-cuis-xss-Omm8jyBXurl:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuis-xss-Omm8jyBX

Trust: 0.8

title:Cisco Unified Intelligence Center Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=224055

Trust: 0.6

title:Cisco: Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-cuis-xss-Omm8jyBX

Trust: 0.1

sources: VULMON: CVE-2023-20058 // JVNDB: JVNDB-2023-003071 // CNNVD: CNNVD-202301-1012

EXTERNAL IDS

db:NVDid:CVE-2023-20058

Trust: 3.4

db:JVNDBid:JVNDB-2023-003071

Trust: 0.8

db:AUSCERTid:ESB-2023.0180

Trust: 0.6

db:AUSCERTid:ESB-2023.0180.3

Trust: 0.6

db:CNNVDid:CNNVD-202301-1012

Trust: 0.6

db:VULHUBid:VHN-444841

Trust: 0.1

db:VULMONid:CVE-2023-20058

Trust: 0.1

sources: VULHUB: VHN-444841 // VULMON: CVE-2023-20058 // JVNDB: JVNDB-2023-003071 // CNNVD: CNNVD-202301-1012 // NVD: CVE-2023-20058

REFERENCES

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cuis-xss-omm8jybx

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2023-20058

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2023.0180

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2023-20058/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.0180.3

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-444841 // VULMON: CVE-2023-20058 // JVNDB: JVNDB-2023-003071 // CNNVD: CNNVD-202301-1012 // NVD: CVE-2023-20058

SOURCES

db:VULHUBid:VHN-444841
db:VULMONid:CVE-2023-20058
db:JVNDBid:JVNDB-2023-003071
db:CNNVDid:CNNVD-202301-1012
db:NVDid:CVE-2023-20058

LAST UPDATE DATE

2024-08-14T15:00:34.820000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-444841date:2023-02-06T00:00:00
db:VULMONid:CVE-2023-20058date:2023-01-20T00:00:00
db:JVNDBid:JVNDB-2023-003071date:2023-08-31T01:20:00
db:CNNVDid:CNNVD-202301-1012date:2023-05-31T00:00:00
db:NVDid:CVE-2023-20058date:2024-01-25T17:15:28.070

SOURCES RELEASE DATE

db:VULHUBid:VHN-444841date:2023-01-20T00:00:00
db:VULMONid:CVE-2023-20058date:2023-01-20T00:00:00
db:JVNDBid:JVNDB-2023-003071date:2023-08-31T00:00:00
db:CNNVDid:CNNVD-202301-1012date:2023-01-12T00:00:00
db:NVDid:CVE-2023-20058date:2023-01-20T07:15:17.633