Action not permitted
Modal body text goes here.
Modal Title
Modal Body
ghsa-9mxh-w7m8-8r8c
Vulnerability from github
A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device.
The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
{ affected: [], aliases: [ "CVE-2023-20222", ], database_specific: { cwe_ids: [ "CWE-79", "CWE-80", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2023-08-16T22:15:11Z", severity: "MODERATE", }, details: "A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device.\n\n The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.", id: "GHSA-9mxh-w7m8-8r8c", modified: "2024-01-25T18:30:40Z", published: "2023-08-17T00:30:26Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2023-20222", }, { type: "WEB", url: "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-storedxss-tTjO62r", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", type: "CVSS_V3", }, ], }
cve-2023-20222
Vulnerability from cvelistv5
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Cisco | Cisco Prime Infrastructure |
Version: 2.0.0 Version: 2.0.10 Version: 2.0.39 Version: 2.1.0 Version: 2.1.1 Version: 2.1.2 Version: 2.1.56 Version: 2.2.0 Version: 2.2.1 Version: 2.2.2 Version: 2.2.3 Version: 2.2.10 Version: 2.2.8 Version: 2.2.4 Version: 2.2.7 Version: 2.2.5 Version: 2.2.9 Version: 2.2.1 Update 01 Version: 2.2.2 Update 03 Version: 2.2.2 Update 04 Version: 2.2.3 Update 02 Version: 2.2.3 Update 03 Version: 2.2.3 Update 04 Version: 2.2.3 Update 05 Version: 2.2.3 Update 06 Version: 3.0.0 Version: 3.0.1 Version: 3.0.2 Version: 3.0.3 Version: 3.0.4 Version: 3.0.6 Version: 3.0.5 Version: 3.0.7 Version: 3.1.0 Version: 3.1.1 Version: 3.1.7 Version: 3.1.5 Version: 3.1.2 Version: 3.1.3 Version: 3.1.4 Version: 3.1.6 Version: 3.2.2 Version: 3.2.0-FIPS Version: 3.2.1 Version: 3.3.0 Version: 3.3.1 Version: 3.3.0 Update 01 Version: 3.4.0 Version: 3.4.1 Version: 3.4.2 Version: 3.4.1 Update 01 Version: 3.4.1 Update 02 Version: 3.4.2 Update 01 Version: 3.5.0 Version: 3.5.1 Version: 3.5.0 Update 01 Version: 3.5.0 Update 02 Version: 3.5.0 Update 03 Version: 3.5.1 Update 01 Version: 3.5.1 Update 02 Version: 3.5.1 Update 03 Version: 3.6.0 Version: 3.6.0 Update 01 Version: 3.6.0 Update 02 Version: 3.6.0 Update 03 Version: 3.6.0 Update 04 Version: 2.1 Version: 2.2 Version: 3.2 Version: 3.4_DP1 Version: 3.4_DP3 Version: 3.4_DP2 Version: 3.5_DP1 Version: 3.4_DP7 Version: 3.4_DP10 Version: 3.4_DP5 Version: 3.1_DP15 Version: 3.4_DP11 Version: 3.4_DP8 Version: 3.7_DP1 Version: 3.3_DP4 Version: 3.10_DP1 Version: 3.8_DP1 Version: 3.7_DP2 Version: 3.6_DP1 Version: 3.1_DP16 Version: 3.5_DP4 Version: 3.3_DP3 Version: 3.2_DP2 Version: 3.4_DP4 Version: 3.1_DP14 Version: 3.1_DP6 Version: 3.1_DP9 Version: 3.4_DP6 Version: 3.2_DP3 Version: 3.4_DP9 Version: 3.3_DP2 Version: 3.2_DP1 Version: 3.1_DP10 Version: 3.9_DP1 Version: 3.3_DP1 Version: 3.1_DP13 Version: 3.5_DP2 Version: 3.1_DP12 Version: 3.1_DP4 Version: 3.5_DP3 Version: 3.1_DP8 Version: 3.1_DP7 Version: 3.2_DP4 Version: 3.1_DP11 Version: 3.1_DP5 Version: 3.7.0 Version: 3.7.1 Version: 3.7.1 Update 04 Version: 3.7.1 Update 06 Version: 3.7.1 Update 07 Version: 3.7.1 Update 03 Version: 3.7.0 Update 03 Version: 3.7.1 Update 01 Version: 3.7.1 Update 02 Version: 3.7.1 Update 05 Version: 3.8.0 Version: 3.8.1 Version: 3.8.1 Update 02 Version: 3.8.1 Update 04 Version: 3.8.1 Update 01 Version: 3.8.1 Update 03 Version: 3.8.0 Update 01 Version: 3.8.0 Update 02 Version: 3.9.0 Version: 3.9.1 Version: 3.9.1 Update 02 Version: 3.9.1 Update 03 Version: 3.9.1 Update 01 Version: 3.9.1 Update 04 Version: 3.9.0 Update 01 Version: 3.10.0 Version: 3.10.3 Version: 3.10.1 Version: 3.10.2 Version: 3.10.4 |
||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T09:05:36.028Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "cisco-sa-pi-epnm-storedxss-tTjO62r", tags: [ "x_transferred", ], url: "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-storedxss-tTjO62r", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Cisco Prime Infrastructure", vendor: "Cisco", versions: [ { status: "affected", version: "2.0.0", }, { status: "affected", version: "2.0.10", }, { status: "affected", version: "2.0.39", }, { status: "affected", version: "2.1.0", }, { status: "affected", version: "2.1.1", }, { status: "affected", version: "2.1.2", }, { status: "affected", version: "2.1.56", }, { status: "affected", version: "2.2.0", }, { status: "affected", version: "2.2.1", }, { status: "affected", version: "2.2.2", }, { status: "affected", version: "2.2.3", }, { status: "affected", version: "2.2.10", }, { status: "affected", version: "2.2.8", }, { status: "affected", version: "2.2.4", }, { status: "affected", version: "2.2.7", }, { status: "affected", version: "2.2.5", }, { status: "affected", version: "2.2.9", }, { status: "affected", version: "2.2.1 Update 01", }, { status: "affected", version: "2.2.2 Update 03", }, { status: "affected", version: "2.2.2 Update 04", }, { status: "affected", version: "2.2.3 Update 02", }, { status: "affected", version: "2.2.3 Update 03", }, { status: "affected", version: "2.2.3 Update 04", }, { status: "affected", version: "2.2.3 Update 05", }, { status: "affected", version: "2.2.3 Update 06", }, { status: "affected", version: "3.0.0", }, { status: "affected", version: "3.0.1", }, { status: "affected", version: "3.0.2", }, { status: "affected", version: "3.0.3", }, { status: "affected", version: "3.0.4", }, { status: "affected", version: "3.0.6", }, { status: "affected", version: "3.0.5", }, { status: "affected", version: "3.0.7", }, { status: "affected", version: "3.1.0", }, { status: "affected", version: "3.1.1", }, { status: "affected", version: "3.1.7", }, { status: "affected", version: "3.1.5", }, { status: "affected", version: "3.1.2", }, { status: "affected", version: "3.1.3", }, { status: "affected", version: "3.1.4", }, { status: "affected", version: "3.1.6", }, { status: "affected", version: "3.2.2", }, { status: "affected", version: "3.2.0-FIPS", }, { status: "affected", version: "3.2.1", }, { status: "affected", version: "3.3.0", }, { status: "affected", version: "3.3.1", }, { status: "affected", version: "3.3.0 Update 01", }, { status: "affected", version: "3.4.0", }, { status: "affected", version: "3.4.1", }, { status: "affected", version: "3.4.2", }, { status: "affected", version: "3.4.1 Update 01", }, { status: "affected", version: "3.4.1 Update 02", }, { status: "affected", version: "3.4.2 Update 01", }, { status: "affected", version: "3.5.0", }, { status: "affected", version: "3.5.1", }, { status: "affected", version: "3.5.0 Update 01", }, { status: "affected", version: "3.5.0 Update 02", }, { status: "affected", version: "3.5.0 Update 03", }, { status: "affected", version: "3.5.1 Update 01", }, { status: "affected", version: "3.5.1 Update 02", }, { status: "affected", version: "3.5.1 Update 03", }, { status: "affected", version: "3.6.0", }, { status: "affected", version: "3.6.0 Update 01", }, { status: "affected", version: "3.6.0 Update 02", }, { status: "affected", version: "3.6.0 Update 03", }, { status: "affected", version: "3.6.0 Update 04", }, { status: "affected", version: "2.1", }, { status: "affected", version: "2.2", }, { status: "affected", version: "3.2", }, { status: "affected", version: "3.4_DP1", }, { status: "affected", version: "3.4_DP3", }, { status: "affected", version: "3.4_DP2", }, { status: "affected", version: "3.5_DP1", }, { status: "affected", version: "3.4_DP7", }, { status: "affected", version: "3.4_DP10", }, { status: "affected", version: "3.4_DP5", }, { status: "affected", version: "3.1_DP15", }, { status: "affected", version: "3.4_DP11", }, { status: "affected", version: "3.4_DP8", }, { status: "affected", version: "3.7_DP1", }, { status: "affected", version: "3.3_DP4", }, { status: "affected", version: "3.10_DP1", }, { status: "affected", version: "3.8_DP1", }, { status: "affected", version: "3.7_DP2", }, { status: "affected", version: "3.6_DP1", }, { status: "affected", version: "3.1_DP16", }, { status: "affected", version: "3.5_DP4", }, { status: "affected", version: "3.3_DP3", }, { status: "affected", version: "3.2_DP2", }, { status: "affected", version: "3.4_DP4", }, { status: "affected", version: "3.1_DP14", }, { status: "affected", version: "3.1_DP6", }, { status: "affected", version: "3.1_DP9", }, { status: "affected", version: "3.4_DP6", }, { status: "affected", version: "3.2_DP3", }, { status: "affected", version: "3.4_DP9", }, { status: "affected", version: "3.3_DP2", }, { status: "affected", version: "3.2_DP1", }, { status: "affected", version: "3.1_DP10", }, { status: "affected", version: "3.9_DP1", }, { status: "affected", version: "3.3_DP1", }, { status: "affected", version: "3.1_DP13", }, { status: "affected", version: "3.5_DP2", }, { status: "affected", version: "3.1_DP12", }, { status: "affected", version: "3.1_DP4", }, { status: "affected", version: "3.5_DP3", }, { status: "affected", version: "3.1_DP8", }, { status: "affected", version: "3.1_DP7", }, { status: "affected", version: "3.2_DP4", }, { status: "affected", version: "3.1_DP11", }, { status: "affected", version: "3.1_DP5", }, { status: "affected", version: "3.7.0", }, { status: "affected", version: "3.7.1", }, { status: "affected", version: "3.7.1 Update 04", }, { status: "affected", version: "3.7.1 Update 06", }, { status: "affected", version: "3.7.1 Update 07", }, { status: "affected", version: "3.7.1 Update 03", }, { status: "affected", version: "3.7.0 Update 03", }, { status: "affected", version: "3.7.1 Update 01", }, { status: "affected", version: "3.7.1 Update 02", }, { status: "affected", version: "3.7.1 Update 05", }, { status: "affected", version: "3.8.0", }, { status: "affected", version: "3.8.1", }, { status: "affected", version: "3.8.1 Update 02", }, { status: "affected", version: "3.8.1 Update 04", }, { status: "affected", version: "3.8.1 Update 01", }, { status: "affected", version: "3.8.1 Update 03", }, { status: "affected", version: "3.8.0 Update 01", }, { status: "affected", version: "3.8.0 Update 02", }, { status: "affected", version: "3.9.0", }, { status: "affected", version: "3.9.1", }, { status: "affected", version: "3.9.1 Update 02", }, { status: "affected", version: "3.9.1 Update 03", }, { status: "affected", version: "3.9.1 Update 01", }, { status: "affected", version: "3.9.1 Update 04", }, { status: "affected", version: "3.9.0 Update 01", }, { status: "affected", version: "3.10.0", }, { status: "affected", version: "3.10.3", }, { status: "affected", version: "3.10.1", }, { status: "affected", version: "3.10.2", }, { status: "affected", version: "3.10.4", }, ], }, { product: "Cisco Evolved Programmable Network Manager (EPNM)", vendor: "Cisco", versions: [ { status: "affected", version: "N/A", }, ], }, ], descriptions: [ { lang: "en", value: "A vulnerability in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface on an affected device.\r\n\r The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.", }, ], exploits: [ { lang: "en", value: "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.8, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, format: "cvssV3_1", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-80", description: "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", lang: "en", type: "cwe", }, ], }, ], providerMetadata: { dateUpdated: "2024-01-25T16:58:24.048Z", orgId: "d1c1063e-7a18-46af-9102-31f8928bc633", shortName: "cisco", }, references: [ { name: "cisco-sa-pi-epnm-storedxss-tTjO62r", url: "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-storedxss-tTjO62r", }, ], source: { advisory: "cisco-sa-pi-epnm-storedxss-tTjO62r", defects: [ "CSCwf14099", "CSCwf15468", ], discovery: "INTERNAL", }, }, }, cveMetadata: { assignerOrgId: "d1c1063e-7a18-46af-9102-31f8928bc633", assignerShortName: "cisco", cveId: "CVE-2023-20222", datePublished: "2023-08-16T21:39:30.076Z", dateReserved: "2022-10-27T18:47:50.368Z", dateUpdated: "2024-08-02T09:05:36.028Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.