Lucene search

K
nvd[email protected]NVD:CVE-2023-20119
HistoryJun 28, 2023 - 3:15 p.m.

CVE-2023-20119

2023-06-2815:15:09
CWE-79
web.nvd.nist.gov
1
cisco
asyncos
secure email
web manager
cross-site scripting
user input validation

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.3%

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager, formerly known as Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.

This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Affected configurations

NVD
Node
ciscosecure_email_and_web_managerMatch14.0.0-418
OR
ciscosecure_email_and_web_managerMatch14.0.1-033
OR
ciscosecure_email_and_web_managerMatch14.0.1-053
OR
ciscosecure_email_and_web_managerMatch15.0.0-050
OR
ciscosecure_email_and_web_managerMatch15.0.0-256
OR
ciscosecure_email_gatewayMatch14.0.0-418
OR
ciscosecure_email_gatewayMatch14.0.1-033
OR
ciscosecure_email_gatewayMatch14.0.1-053
OR
ciscosecure_email_gatewayMatch15.0.0-050
OR
ciscosecure_email_gatewayMatch15.0.0-256
OR
ciscoweb_security_applianceMatch14.0.0-418
OR
ciscoweb_security_applianceMatch14.0.1-033
OR
ciscoweb_security_applianceMatch14.0.1-053
OR
ciscoweb_security_applianceMatch15.0.0-050
OR
ciscoweb_security_applianceMatch15.0.0-256

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

28.3%

Related for NVD:CVE-2023-20119