Search criteria
3 vulnerabilities found for secure_workload by cisco
FKIE_CVE-2023-20136
Vulnerability from fkie_nvd - Published: 2023-06-28 15:15 - Updated: 2024-11-21 07:40
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Summary
A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials.
This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels.
References
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| cisco | secure_workload | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:secure_workload:*:*:*:*:*:*:*:*",
"matchCriteriaId": "307B42DF-41FC-43B7-B811-14A6B008906E",
"versionEndExcluding": "3.7.1.40",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials.\r\n\r This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels."
}
],
"id": "CVE-2023-20136",
"lastModified": "2024-11-21T07:40:38.363",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4,
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-06-28T15:15:09.820",
"references": [
{
"source": "psirt@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csw-auth-openapi-kTndjdNX"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csw-auth-openapi-kTndjdNX"
}
],
"sourceIdentifier": "psirt@cisco.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-648"
}
],
"source": "psirt@cisco.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-269"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CVE-2023-20136 (GCVE-0-2023-20136)
Vulnerability from cvelistv5 – Published: 2023-06-28 00:00 – Updated: 2024-08-02 08:57
VLAI?
Summary
A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials.
This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels.
Severity ?
4.3 (Medium)
CWE
- CWE-648 - Incorrect Use of Privileged APIs
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Secure Workload |
Affected:
1.102.21
Affected: 1.103.1.12 Affected: 2.0.1.34 Affected: 2.0.2.20 Affected: 2.1.1.29 Affected: 2.1.1.31 Affected: 2.1.1.33 Affected: 2.2.1.34 Affected: 2.2.1.35 Affected: 2.2.1.39 Affected: 2.2.1.41 Affected: 2.3.1.41 Affected: 2.3.1.45 Affected: 2.3.1.49 Affected: 2.3.1.50 Affected: 2.3.1.51 Affected: 2.3.1.52 Affected: 2.3.1.53 Affected: 3.1.1.53 Affected: 3.1.1.54 Affected: 3.1.1.55 Affected: 3.1.1.59 Affected: 3.1.1.61 Affected: 3.1.1.65 Affected: 3.1.1.67 Affected: 3.1.1.70 Affected: 3.2.1.18 Affected: 3.2.1.19 Affected: 3.2.1.20 Affected: 3.2.1.28 Affected: 3.2.1.31 Affected: 3.2.1.32 Affected: 3.2.1.33 Affected: 3.3.2.12 Affected: 3.3.2.16 Affected: 3.3.2.2 Affected: 3.3.2.23 Affected: 3.3.2.28 Affected: 3.3.2.33 Affected: 3.3.2.35 Affected: 3.3.2.42 Affected: 3.3.2.5 Affected: 3.3.2.50 Affected: 3.3.2.53 Affected: 3.4.1.1 Affected: 3.4.1.14 Affected: 3.4.1.19 Affected: 3.4.1.20 Affected: 3.4.1.28 Affected: 3.4.1.34 Affected: 3.4.1.35 Affected: 3.4.1.6 Affected: 3.4.1.40 Affected: 3.5.1.1 Affected: 3.5.1.17 Affected: 3.5.1.2 Affected: 3.5.1.20 Affected: 3.5.1.23 Affected: 3.5.1.30 Affected: 3.5.1.31 Affected: 3.5.1.37 Affected: 3.6.1.17 Affected: 3.6.1.21 Affected: 3.6.1.36 Affected: 3.6.1.47 Affected: 3.6.1.5 Affected: 3.6.1.52 Affected: 3.7.1.22 Affected: 3.7.1.5 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T08:57:36.064Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-csw-auth-openapi-kTndjdNX",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csw-auth-openapi-kTndjdNX"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco Secure Workload",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "1.102.21"
},
{
"status": "affected",
"version": "1.103.1.12"
},
{
"status": "affected",
"version": "2.0.1.34"
},
{
"status": "affected",
"version": "2.0.2.20"
},
{
"status": "affected",
"version": "2.1.1.29"
},
{
"status": "affected",
"version": "2.1.1.31"
},
{
"status": "affected",
"version": "2.1.1.33"
},
{
"status": "affected",
"version": "2.2.1.34"
},
{
"status": "affected",
"version": "2.2.1.35"
},
{
"status": "affected",
"version": "2.2.1.39"
},
{
"status": "affected",
"version": "2.2.1.41"
},
{
"status": "affected",
"version": "2.3.1.41"
},
{
"status": "affected",
"version": "2.3.1.45"
},
{
"status": "affected",
"version": "2.3.1.49"
},
{
"status": "affected",
"version": "2.3.1.50"
},
{
"status": "affected",
"version": "2.3.1.51"
},
{
"status": "affected",
"version": "2.3.1.52"
},
{
"status": "affected",
"version": "2.3.1.53"
},
{
"status": "affected",
"version": "3.1.1.53"
},
{
"status": "affected",
"version": "3.1.1.54"
},
{
"status": "affected",
"version": "3.1.1.55"
},
{
"status": "affected",
"version": "3.1.1.59"
},
{
"status": "affected",
"version": "3.1.1.61"
},
{
"status": "affected",
"version": "3.1.1.65"
},
{
"status": "affected",
"version": "3.1.1.67"
},
{
"status": "affected",
"version": "3.1.1.70"
},
{
"status": "affected",
"version": "3.2.1.18"
},
{
"status": "affected",
"version": "3.2.1.19"
},
{
"status": "affected",
"version": "3.2.1.20"
},
{
"status": "affected",
"version": "3.2.1.28"
},
{
"status": "affected",
"version": "3.2.1.31"
},
{
"status": "affected",
"version": "3.2.1.32"
},
{
"status": "affected",
"version": "3.2.1.33"
},
{
"status": "affected",
"version": "3.3.2.12"
},
{
"status": "affected",
"version": "3.3.2.16"
},
{
"status": "affected",
"version": "3.3.2.2"
},
{
"status": "affected",
"version": "3.3.2.23"
},
{
"status": "affected",
"version": "3.3.2.28"
},
{
"status": "affected",
"version": "3.3.2.33"
},
{
"status": "affected",
"version": "3.3.2.35"
},
{
"status": "affected",
"version": "3.3.2.42"
},
{
"status": "affected",
"version": "3.3.2.5"
},
{
"status": "affected",
"version": "3.3.2.50"
},
{
"status": "affected",
"version": "3.3.2.53"
},
{
"status": "affected",
"version": "3.4.1.1"
},
{
"status": "affected",
"version": "3.4.1.14"
},
{
"status": "affected",
"version": "3.4.1.19"
},
{
"status": "affected",
"version": "3.4.1.20"
},
{
"status": "affected",
"version": "3.4.1.28"
},
{
"status": "affected",
"version": "3.4.1.34"
},
{
"status": "affected",
"version": "3.4.1.35"
},
{
"status": "affected",
"version": "3.4.1.6"
},
{
"status": "affected",
"version": "3.4.1.40"
},
{
"status": "affected",
"version": "3.5.1.1"
},
{
"status": "affected",
"version": "3.5.1.17"
},
{
"status": "affected",
"version": "3.5.1.2"
},
{
"status": "affected",
"version": "3.5.1.20"
},
{
"status": "affected",
"version": "3.5.1.23"
},
{
"status": "affected",
"version": "3.5.1.30"
},
{
"status": "affected",
"version": "3.5.1.31"
},
{
"status": "affected",
"version": "3.5.1.37"
},
{
"status": "affected",
"version": "3.6.1.17"
},
{
"status": "affected",
"version": "3.6.1.21"
},
{
"status": "affected",
"version": "3.6.1.36"
},
{
"status": "affected",
"version": "3.6.1.47"
},
{
"status": "affected",
"version": "3.6.1.5"
},
{
"status": "affected",
"version": "3.6.1.52"
},
{
"status": "affected",
"version": "3.7.1.22"
},
{
"status": "affected",
"version": "3.7.1.5"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials.\r\n\r This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-648",
"description": "Incorrect Use of Privileged APIs",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-25T16:57:48.042Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-csw-auth-openapi-kTndjdNX",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csw-auth-openapi-kTndjdNX"
}
],
"source": {
"advisory": "cisco-sa-csw-auth-openapi-kTndjdNX",
"defects": [
"CSCwe74218"
],
"discovery": "INTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2023-20136",
"datePublished": "2023-06-28T00:00:00",
"dateReserved": "2022-10-27T00:00:00",
"dateUpdated": "2024-08-02T08:57:36.064Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-20136 (GCVE-0-2023-20136)
Vulnerability from nvd – Published: 2023-06-28 00:00 – Updated: 2024-08-02 08:57
VLAI?
Summary
A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials.
This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels.
Severity ?
4.3 (Medium)
CWE
- CWE-648 - Incorrect Use of Privileged APIs
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | Cisco Secure Workload |
Affected:
1.102.21
Affected: 1.103.1.12 Affected: 2.0.1.34 Affected: 2.0.2.20 Affected: 2.1.1.29 Affected: 2.1.1.31 Affected: 2.1.1.33 Affected: 2.2.1.34 Affected: 2.2.1.35 Affected: 2.2.1.39 Affected: 2.2.1.41 Affected: 2.3.1.41 Affected: 2.3.1.45 Affected: 2.3.1.49 Affected: 2.3.1.50 Affected: 2.3.1.51 Affected: 2.3.1.52 Affected: 2.3.1.53 Affected: 3.1.1.53 Affected: 3.1.1.54 Affected: 3.1.1.55 Affected: 3.1.1.59 Affected: 3.1.1.61 Affected: 3.1.1.65 Affected: 3.1.1.67 Affected: 3.1.1.70 Affected: 3.2.1.18 Affected: 3.2.1.19 Affected: 3.2.1.20 Affected: 3.2.1.28 Affected: 3.2.1.31 Affected: 3.2.1.32 Affected: 3.2.1.33 Affected: 3.3.2.12 Affected: 3.3.2.16 Affected: 3.3.2.2 Affected: 3.3.2.23 Affected: 3.3.2.28 Affected: 3.3.2.33 Affected: 3.3.2.35 Affected: 3.3.2.42 Affected: 3.3.2.5 Affected: 3.3.2.50 Affected: 3.3.2.53 Affected: 3.4.1.1 Affected: 3.4.1.14 Affected: 3.4.1.19 Affected: 3.4.1.20 Affected: 3.4.1.28 Affected: 3.4.1.34 Affected: 3.4.1.35 Affected: 3.4.1.6 Affected: 3.4.1.40 Affected: 3.5.1.1 Affected: 3.5.1.17 Affected: 3.5.1.2 Affected: 3.5.1.20 Affected: 3.5.1.23 Affected: 3.5.1.30 Affected: 3.5.1.31 Affected: 3.5.1.37 Affected: 3.6.1.17 Affected: 3.6.1.21 Affected: 3.6.1.36 Affected: 3.6.1.47 Affected: 3.6.1.5 Affected: 3.6.1.52 Affected: 3.7.1.22 Affected: 3.7.1.5 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T08:57:36.064Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-csw-auth-openapi-kTndjdNX",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csw-auth-openapi-kTndjdNX"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco Secure Workload",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "1.102.21"
},
{
"status": "affected",
"version": "1.103.1.12"
},
{
"status": "affected",
"version": "2.0.1.34"
},
{
"status": "affected",
"version": "2.0.2.20"
},
{
"status": "affected",
"version": "2.1.1.29"
},
{
"status": "affected",
"version": "2.1.1.31"
},
{
"status": "affected",
"version": "2.1.1.33"
},
{
"status": "affected",
"version": "2.2.1.34"
},
{
"status": "affected",
"version": "2.2.1.35"
},
{
"status": "affected",
"version": "2.2.1.39"
},
{
"status": "affected",
"version": "2.2.1.41"
},
{
"status": "affected",
"version": "2.3.1.41"
},
{
"status": "affected",
"version": "2.3.1.45"
},
{
"status": "affected",
"version": "2.3.1.49"
},
{
"status": "affected",
"version": "2.3.1.50"
},
{
"status": "affected",
"version": "2.3.1.51"
},
{
"status": "affected",
"version": "2.3.1.52"
},
{
"status": "affected",
"version": "2.3.1.53"
},
{
"status": "affected",
"version": "3.1.1.53"
},
{
"status": "affected",
"version": "3.1.1.54"
},
{
"status": "affected",
"version": "3.1.1.55"
},
{
"status": "affected",
"version": "3.1.1.59"
},
{
"status": "affected",
"version": "3.1.1.61"
},
{
"status": "affected",
"version": "3.1.1.65"
},
{
"status": "affected",
"version": "3.1.1.67"
},
{
"status": "affected",
"version": "3.1.1.70"
},
{
"status": "affected",
"version": "3.2.1.18"
},
{
"status": "affected",
"version": "3.2.1.19"
},
{
"status": "affected",
"version": "3.2.1.20"
},
{
"status": "affected",
"version": "3.2.1.28"
},
{
"status": "affected",
"version": "3.2.1.31"
},
{
"status": "affected",
"version": "3.2.1.32"
},
{
"status": "affected",
"version": "3.2.1.33"
},
{
"status": "affected",
"version": "3.3.2.12"
},
{
"status": "affected",
"version": "3.3.2.16"
},
{
"status": "affected",
"version": "3.3.2.2"
},
{
"status": "affected",
"version": "3.3.2.23"
},
{
"status": "affected",
"version": "3.3.2.28"
},
{
"status": "affected",
"version": "3.3.2.33"
},
{
"status": "affected",
"version": "3.3.2.35"
},
{
"status": "affected",
"version": "3.3.2.42"
},
{
"status": "affected",
"version": "3.3.2.5"
},
{
"status": "affected",
"version": "3.3.2.50"
},
{
"status": "affected",
"version": "3.3.2.53"
},
{
"status": "affected",
"version": "3.4.1.1"
},
{
"status": "affected",
"version": "3.4.1.14"
},
{
"status": "affected",
"version": "3.4.1.19"
},
{
"status": "affected",
"version": "3.4.1.20"
},
{
"status": "affected",
"version": "3.4.1.28"
},
{
"status": "affected",
"version": "3.4.1.34"
},
{
"status": "affected",
"version": "3.4.1.35"
},
{
"status": "affected",
"version": "3.4.1.6"
},
{
"status": "affected",
"version": "3.4.1.40"
},
{
"status": "affected",
"version": "3.5.1.1"
},
{
"status": "affected",
"version": "3.5.1.17"
},
{
"status": "affected",
"version": "3.5.1.2"
},
{
"status": "affected",
"version": "3.5.1.20"
},
{
"status": "affected",
"version": "3.5.1.23"
},
{
"status": "affected",
"version": "3.5.1.30"
},
{
"status": "affected",
"version": "3.5.1.31"
},
{
"status": "affected",
"version": "3.5.1.37"
},
{
"status": "affected",
"version": "3.6.1.17"
},
{
"status": "affected",
"version": "3.6.1.21"
},
{
"status": "affected",
"version": "3.6.1.36"
},
{
"status": "affected",
"version": "3.6.1.47"
},
{
"status": "affected",
"version": "3.6.1.5"
},
{
"status": "affected",
"version": "3.6.1.52"
},
{
"status": "affected",
"version": "3.7.1.22"
},
{
"status": "affected",
"version": "3.7.1.5"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the OpenAPI of Cisco Secure Workload could allow an authenticated, remote attacker with the privileges of a read-only user to execute operations that should require Administrator privileges. The attacker would need valid user credentials.\r\n\r This vulnerability is due to improper role-based access control (RBAC) of certain OpenAPI operations. An attacker could exploit this vulnerability by issuing a crafted OpenAPI function call with valid credentials. A successful exploit could allow the attacker to execute OpenAPI operations that are reserved for the Administrator user, including the creation and deletion of user labels."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-648",
"description": "Incorrect Use of Privileged APIs",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-01-25T16:57:48.042Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-csw-auth-openapi-kTndjdNX",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csw-auth-openapi-kTndjdNX"
}
],
"source": {
"advisory": "cisco-sa-csw-auth-openapi-kTndjdNX",
"defects": [
"CSCwe74218"
],
"discovery": "INTERNAL"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2023-20136",
"datePublished": "2023-06-28T00:00:00",
"dateReserved": "2022-10-27T00:00:00",
"dateUpdated": "2024-08-02T08:57:36.064Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}