ID

VAR-202211-0351


CVE

CVE-2022-20958


TITLE

Cisco Systems  Cisco BroadWorks CommPilot Application Software  Server-side request forgery vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022846

DESCRIPTION

A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot application could allow an unauthenticated, remote attacker to perform a server-side request forgery (SSRF) attack on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web interface. A successful exploit could allow the attacker to obtain confidential information from the BroadWorks server and other device on the network. {{value}} ["%7b%7bvalue%7d%7d"])}]] . (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-20958 // JVNDB: JVNDB-2022-022846 // VULHUB: VHN-405511

AFFECTED PRODUCTS

vendor:ciscomodel:broadworks commpilot applicationscope:ltversion:23.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco broadworks commpilot application softwarescope:eqversion:23.0

Trust: 0.8

vendor:シスコシステムズmodel:cisco broadworks commpilot application softwarescope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-022846 // NVD: CVE-2022-20958

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-20958
value: HIGH

Trust: 1.8

ykramarz@cisco.com: CVE-2022-20958
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202211-2102
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com:
baseSeverity: HIGH
baseScore: 8.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.5
version: 3.1

Trust: 1.0

NVD: CVE-2022-20958
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022846 // CNNVD: CNNVD-202211-2102 // NVD: CVE-2022-20958 // NVD: CVE-2022-20958

PROBLEMTYPE DATA

problemtype:CWE-918

Trust: 1.0

problemtype:Server-side request forgery (CWE-918) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-20

Trust: 0.1

sources: VULHUB: VHN-405511 // JVNDB: JVNDB-2022-022846 // NVD: CVE-2022-20958

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-2102

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202211-2102

CONFIGURATIONS

sources: NVD: CVE-2022-20958

PATCH

title:cisco-sa-broadworks-ssrf-BJeQfppurl:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-broadworks-ssrf-bjeqfpp

Trust: 0.8

title:Cisco BroadWorks CommPilot Enter the fix for the verification error vulnerabilityurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=213488

Trust: 0.6

sources: JVNDB: JVNDB-2022-022846 // CNNVD: CNNVD-202211-2102

EXTERNAL IDS

db:NVDid:CVE-2022-20958

Trust: 3.3

db:JVNDBid:JVNDB-2022-022846

Trust: 0.8

db:CNNVDid:CNNVD-202211-2102

Trust: 0.6

db:VULHUBid:VHN-405511

Trust: 0.1

sources: VULHUB: VHN-405511 // JVNDB: JVNDB-2022-022846 // CNNVD: CNNVD-202211-2102 // NVD: CVE-2022-20958

REFERENCES

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-broadworks-ssrf-bjeqfpp

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-20958

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-broadworks-ssrf-bjeqfpp

Trust: 0.7

url:https://cxsecurity.com/cveshow/cve-2022-20958/

Trust: 0.6

sources: VULHUB: VHN-405511 // JVNDB: JVNDB-2022-022846 // CNNVD: CNNVD-202211-2102 // NVD: CVE-2022-20958

SOURCES

db:VULHUBid:VHN-405511
db:JVNDBid:JVNDB-2022-022846
db:CNNVDid:CNNVD-202211-2102
db:NVDid:CVE-2022-20958

LAST UPDATE DATE

2024-01-29T19:19:28.886000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405511date:2022-11-08T00:00:00
db:JVNDBid:JVNDB-2022-022846date:2023-11-21T02:20:00
db:CNNVDid:CNNVD-202211-2102date:2022-11-09T00:00:00
db:NVDid:CVE-2022-20958date:2024-01-25T17:15:22.397

SOURCES RELEASE DATE

db:VULHUBid:VHN-405511date:2022-11-04T00:00:00
db:JVNDBid:JVNDB-2022-022846date:2023-11-21T00:00:00
db:CNNVDid:CNNVD-202211-2102date:2022-11-04T00:00:00
db:NVDid:CVE-2022-20958date:2022-11-04T18:15:11.287