Lucene search

K
cvelistCiscoCVELIST:CVE-2023-20119
HistoryJun 28, 2023 - 12:00 a.m.

CVE-2023-20119

2023-06-2800:00:00
cisco
www.cve.org
cisco
secure email
web manager
vulnerability
web interface
remote attacker
xss
user input validation

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.3%

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager, formerly known as Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.

This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Email and Web Manager",
    "versions": [
      {
        "version": "11.0.0-115",
        "status": "affected"
      },
      {
        "version": "11.0.1-161",
        "status": "affected"
      },
      {
        "version": "11.5.1-105",
        "status": "affected"
      },
      {
        "version": "12.0.0-452",
        "status": "affected"
      },
      {
        "version": "12.0.1-011",
        "status": "affected"
      },
      {
        "version": "12.5.0-636",
        "status": "affected"
      },
      {
        "version": "12.5.0-658",
        "status": "affected"
      },
      {
        "version": "12.5.0-678",
        "status": "affected"
      },
      {
        "version": "12.5.0-670",
        "status": "affected"
      },
      {
        "version": "13.0.0-277",
        "status": "affected"
      },
      {
        "version": "13.6.2-078",
        "status": "affected"
      },
      {
        "version": "13.8.1-068",
        "status": "affected"
      },
      {
        "version": "13.8.1-074",
        "status": "affected"
      },
      {
        "version": "13.8.1-108",
        "status": "affected"
      },
      {
        "version": "12.8.1-002",
        "status": "affected"
      },
      {
        "version": "12.8.1-021",
        "status": "affected"
      },
      {
        "version": "14.0.0-404",
        "status": "affected"
      },
      {
        "version": "14.1.0-223",
        "status": "affected"
      },
      {
        "version": "14.1.0-227",
        "status": "affected"
      },
      {
        "version": "14.2.0-212",
        "status": "affected"
      },
      {
        "version": "14.2.0-224",
        "status": "affected"
      },
      {
        "version": "14.2.1-020",
        "status": "affected"
      },
      {
        "version": "14.3.0-120",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.3%

Related for CVELIST:CVE-2023-20119