gsd-2023-20232
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A vulnerability in the Tomcat implementation for Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to cause a web cache poisoning attack on an affected device. This vulnerability is due to improper input validation of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a specific API endpoint on the Unified CCX Finesse Portal. A successful exploit could allow the attacker to cause the internal WebProxy to redirect users to an attacker-controlled host.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-20232",
    "id": "GSD-2023-20232"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-20232"
      ],
      "details": "A vulnerability in the Tomcat implementation for Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to cause a web cache poisoning attack on an affected device. \r\n\r This vulnerability is due to improper input validation of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a specific API endpoint on the Unified CCX Finesse Portal. A successful exploit could allow the attacker to cause the internal WebProxy to redirect users to an attacker-controlled host.",
      "id": "GSD-2023-20232",
      "modified": "2023-12-13T01:20:27.604049Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@cisco.com",
        "ID": "CVE-2023-20232",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Cisco Unified Contact Center Express",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "8.5(1)"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "9.0(2)SU3ES04"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.0(1)SU1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.0(1)SU1ES04"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.5(1)"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.5(1)SU1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.5(1)SU1ES10"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.6(1)"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.6(1)SU1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.6(1)SU3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.6(1)SU2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.6(1)SU3ES03"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.6(1)SU2ES04"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.6(1)SU3ES02"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "10.6(1)SU3ES01"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.0(1)SU1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.0(1)SU1ES03"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.0(1)SU1ES02"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.5(1)SU1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.5(1)SU1ES02"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.5(1)SU1ES01"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.5(1)SU1ES03"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.5(1)ES01"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.0(1)"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.0(1)ES01"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.0(1)ES03"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.0(1)ES04"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.0(1)ES02"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)SU1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)SU2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)SU3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)_SU01_ES03"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)ES03"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)_SU01_ES01"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)_SU02_ES02"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)_SU01_ES02"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)_SU02_ES03"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)ES01"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)_SU02_ES01"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)ES02"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)_SU03_ES01"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "12.5(1)_SU02_ES04"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(1)"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(2)"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(1)ES01"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(2)ES06"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(1)ES02"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(2)ES01"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(2)ES03"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(2)ES07"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(2)ES08"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(2)ES02"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(2)ES05"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "11.6(2)ES04"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cisco"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A vulnerability in the Tomcat implementation for Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to cause a web cache poisoning attack on an affected device. \r\n\r This vulnerability is due to improper input validation of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a specific API endpoint on the Unified CCX Finesse Portal. A successful exploit could allow the attacker to cause the internal WebProxy to redirect users to an attacker-controlled host."
          }
        ]
      },
      "exploit": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-20",
                "lang": "eng",
                "value": "Improper Input Validation"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-wcp-JJeqDT3S",
            "refsource": "MISC",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-wcp-JJeqDT3S"
          }
        ]
      },
      "source": {
        "advisory": "cisco-sa-uccx-wcp-JJeqDT3S",
        "defects": [
          "CSCwf21186"
        ],
        "discovery": "EXTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:cisco:unified_contact_center_express:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "03A8678A-D1C2-4C80-83C9-DD49873D09EA",
                    "versionEndExcluding": "12.5\\(1\\)_su2_es05",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A vulnerability in the Tomcat implementation for Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to cause a web cache poisoning attack on an affected device. \r\n\r This vulnerability is due to improper input validation of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a specific API endpoint on the Unified CCX Finesse Portal. A successful exploit could allow the attacker to cause the internal WebProxy to redirect users to an attacker-controlled host."
          }
        ],
        "id": "CVE-2023-20232",
        "lastModified": "2024-01-25T17:15:39.367",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 5.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "LOW",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 1.4,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 5.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "LOW",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 1.4,
              "source": "ykramarz@cisco.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-08-16T22:15:12.597",
        "references": [
          {
            "source": "ykramarz@cisco.com",
            "tags": [
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uccx-wcp-JJeqDT3S"
          }
        ],
        "sourceIdentifier": "ykramarz@cisco.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-20"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-20"
              }
            ],
            "source": "ykramarz@cisco.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...