var-202301-0887
Vulnerability from variot
A vulnerability in the Device Management Servlet application of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to improper input validation when parsing HTTP requests. An attacker could exploit this vulnerability by sending a sustained stream of crafted requests to an affected device. A successful exploit could allow the attacker to cause all subsequent requests to be dropped, resulting in a DoS condition
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202301-0887", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "broadworks application delivery platform device management", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "2022.11_1.273" }, { "model": "broadworks xtended services platform", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "22.0" }, { "model": "broadworks application delivery platform device management", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "22.0" }, { "model": "broadworks xtended services platform", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "23.0.1075.ap384245" }, { "model": "cisco broadworks application delivery platform", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "cisco broadworks xtended services platform", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-003057" }, { "db": "NVD", "id": "CVE-2023-20020" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:broadworks_xtended_services_platform:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "23.0.1075.ap384245", "versionStartIncluding": "22.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:broadworks_application_delivery_platform_device_management:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2022.11_1.273", "versionStartIncluding": "22.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-20020" } ] }, "cve": "CVE-2023-20020", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "OTHER", "availabilityImpact": "High", "baseScore": 8.6, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2023-003057", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-20020", "trust": 1.0, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2023-20020", "trust": 1.0, "value": "HIGH" }, { "author": "OTHER", "id": "JVNDB-2023-003057", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202301-999", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-003057" }, { "db": "CNNVD", "id": "CNNVD-202301-999" }, { "db": "NVD", "id": "CVE-2023-20020" }, { "db": "NVD", "id": "CVE-2023-20020" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the Device Management Servlet application of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. \r\n\r This vulnerability is due to improper input validation when parsing HTTP requests. An attacker could exploit this vulnerability by sending a sustained stream of crafted requests to an affected device. A successful exploit could allow the attacker to cause all subsequent requests to be dropped, resulting in a DoS condition", "sources": [ { "db": "NVD", "id": "CVE-2023-20020" }, { "db": "JVNDB", "id": "JVNDB-2023-003057" }, { "db": "VULHUB", "id": "VHN-444789" }, { "db": "VULMON", "id": "CVE-2023-20020" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-20020", "trust": 3.4 }, { "db": "JVNDB", "id": "JVNDB-2023-003057", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2023.0170", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202301-999", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-444789", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2023-20020", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-444789" }, { "db": "VULMON", "id": "CVE-2023-20020" }, { "db": "JVNDB", "id": "JVNDB-2023-003057" }, { "db": "CNNVD", "id": "CNNVD-202301-999" }, { "db": "NVD", "id": "CVE-2023-20020" } ] }, "id": "VAR-202301-0887", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-444789" } ], "trust": 0.01 }, "last_update_date": "2024-01-29T19:22:47.412000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-bw-dos-HpkeYzp", "trust": 0.8, "url": "https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-bw-dos-hpkeyzp" }, { "title": "Cisco BroadWorks Application Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=224053" }, { "title": "Cisco: Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Denial of Service Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-bw-dos-hpkeyzp" } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-20020" }, { "db": "JVNDB", "id": "JVNDB-2023-003057" }, { "db": "CNNVD", "id": "CNNVD-202301-999" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.1 }, { "problemtype": "Inappropriate input confirmation (CWE-20) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-444789" }, { "db": "JVNDB", "id": "JVNDB-2023-003057" }, { "db": "NVD", "id": "CVE-2023-20020" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-bw-dos-hpkeyzp" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-20020" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.0170" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-20020/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-444789" }, { "db": "VULMON", "id": "CVE-2023-20020" }, { "db": "JVNDB", "id": "JVNDB-2023-003057" }, { "db": "CNNVD", "id": "CNNVD-202301-999" }, { "db": "NVD", "id": "CVE-2023-20020" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-444789" }, { "db": "VULMON", "id": "CVE-2023-20020" }, { "db": "JVNDB", "id": "JVNDB-2023-003057" }, { "db": "CNNVD", "id": "CNNVD-202301-999" }, { "db": "NVD", "id": "CVE-2023-20020" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-01-20T00:00:00", "db": "VULHUB", "id": "VHN-444789" }, { "date": "2023-01-20T00:00:00", "db": "VULMON", "id": "CVE-2023-20020" }, { "date": "2023-08-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-003057" }, { "date": "2023-01-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-999" }, { "date": "2023-01-20T07:15:14.197000", "db": "NVD", "id": "CVE-2023-20020" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-06T00:00:00", "db": "VULHUB", "id": "VHN-444789" }, { "date": "2023-01-20T00:00:00", "db": "VULMON", "id": "CVE-2023-20020" }, { "date": "2023-08-30T05:41:00", "db": "JVNDB", "id": "JVNDB-2023-003057" }, { "date": "2023-02-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-999" }, { "date": "2024-01-25T17:15:25.387000", "db": "NVD", "id": "CVE-2023-20020" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-999" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco\u00a0BroadWorks\u00a0Application\u00a0Delivery\u00a0Platform\u00a0 and \u00a0Cisco\u00a0BroadWorks\u00a0Xtended\u00a0Services\u00a0Platform\u00a0 Input verification vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-003057" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-999" } ], "trust": 0.6 } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.