Lucene search

K
cve[email protected]CVE-2023-20058
HistoryJan 20, 2023 - 7:15 a.m.

CVE-2023-20058

2023-01-2007:15:17
CWE-79
web.nvd.nist.gov
59
cve-2023-20058
vulnerability
cisco
unified intelligence center
web management interface
xss
attack
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.9%

A vulnerability in the web-based management interface of Cisco Unified Intelligence Center could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface.

This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information.

Affected configurations

NVD
Node
ciscopackaged_contact_center_enterpriseRange9.0\(1\)12.5\(1\)_su2_es05
OR
ciscopackaged_contact_center_enterpriseRange12.5\(1\)_su212.5\(1\)_su2_es05
OR
ciscounified_contact_center_enterpriseRange<12.5\(1\)_es02
OR
ciscounified_contact_center_enterpriseRange12.5\(2\)12.6\(1\)_es06
OR
ciscounified_contact_center_enterpriseRange12.6\(1\)12.6\(1\)_es06
OR
ciscounified_contact_center_expressRange<12.5\(1\)_su2_es05
OR
ciscounified_contact_center_expressRange12.5\(1\)_su212.5\(1\)_su2_es05
OR
ciscounified_intelligence_centerRange<12.5\(1\)_es02
OR
ciscounified_intelligence_centerRange12.6\(1\)12.6\(1\)_es06
OR
ciscounified_intelligence_centerRange12.6\(1\)_es212.6\(1\)_es06

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Contact Center Enterprise",
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Contact Center Express",
    "versions": [
      {
        "version": "11.0(1)SU1",
        "status": "affected"
      },
      {
        "version": "12.0(1)",
        "status": "affected"
      },
      {
        "version": "12.5(1)",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU1",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU2",
        "status": "affected"
      },
      {
        "version": "11.6(1)",
        "status": "affected"
      },
      {
        "version": "11.6(2)",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Intelligence Center",
    "versions": [
      {
        "version": "11.0(1)",
        "status": "affected"
      },
      {
        "version": "11.5(1)",
        "status": "affected"
      },
      {
        "version": "11.6(1)",
        "status": "affected"
      },
      {
        "version": "12.0(1)",
        "status": "affected"
      },
      {
        "version": "12.5(1)",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU",
        "status": "affected"
      },
      {
        "version": "12.6(1)",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Packaged Contact Center Enterprise",
    "versions": [
      {
        "version": "11.6(1)",
        "status": "affected"
      },
      {
        "version": "11.6(2)",
        "status": "affected"
      },
      {
        "version": "12.0(1)",
        "status": "affected"
      },
      {
        "version": "12.5(1)",
        "status": "affected"
      },
      {
        "version": "12.5(2)",
        "status": "affected"
      },
      {
        "version": "12.6(1)",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

45.9%

Related for CVE-2023-20058