ID

VAR-202211-0677


CVE

CVE-2022-20951


TITLE

Cisco Systems  Cisco BroadWorks Messaging Server  Server-side request forgery vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022870

DESCRIPTION

A vulnerability in the web-based management interface of Cisco BroadWorks CommPilot application could allow an authenticated, remote attacker to perform a server-side request forgery (SSRF) attack on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web interface. A successful exploit could allow the attacker to obtain confidential information from the BroadWorks server and other device on the network. {{value}} ["%7b%7bvalue%7d%7d"])}]] . Cisco Systems Cisco BroadWorks Messaging Server Contains a server-side request forgery vulnerability.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2022-20951 // JVNDB: JVNDB-2022-022870 // VULHUB: VHN-405504

AFFECTED PRODUCTS

vendor:ciscomodel:broadworks messaging serverscope:ltversion:23.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco broadworks messaging serverscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco broadworks messaging serverscope:eqversion:23.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022870 // NVD: CVE-2022-20951

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-20951
value: MEDIUM

Trust: 1.8

ykramarz@cisco.com: CVE-2022-20951
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202211-2103
value: MEDIUM

Trust: 0.6

NVD:
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com:
baseSeverity: HIGH
baseScore: 7.7
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.1
impactScore: 4.0
version: 3.1

Trust: 1.0

NVD: CVE-2022-20951
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022870 // CNNVD: CNNVD-202211-2103 // NVD: CVE-2022-20951 // NVD: CVE-2022-20951

PROBLEMTYPE DATA

problemtype:CWE-918

Trust: 1.1

problemtype:Server-side request forgery (CWE-918) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-405504 // JVNDB: JVNDB-2022-022870 // NVD: CVE-2022-20951

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-2103

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202211-2103

CONFIGURATIONS

sources: NVD: CVE-2022-20951

PATCH

title:cisco-sa-broadworks-ssrf-BJeQfppurl:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-broadworks-ssrf-bjeqfpp

Trust: 0.8

title:Cisco BroadWorks CommPilot Fixes for code issue vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=213288

Trust: 0.6

sources: JVNDB: JVNDB-2022-022870 // CNNVD: CNNVD-202211-2103

EXTERNAL IDS

db:NVDid:CVE-2022-20951

Trust: 3.3

db:JVNDBid:JVNDB-2022-022870

Trust: 0.8

db:CNNVDid:CNNVD-202211-2103

Trust: 0.6

db:VULHUBid:VHN-405504

Trust: 0.1

sources: VULHUB: VHN-405504 // JVNDB: JVNDB-2022-022870 // CNNVD: CNNVD-202211-2103 // NVD: CVE-2022-20951

REFERENCES

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-broadworks-ssrf-bjeqfpp

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-20951

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-broadworks-ssrf-bjeqfpp

Trust: 0.7

url:https://cxsecurity.com/cveshow/cve-2022-20951/

Trust: 0.6

sources: VULHUB: VHN-405504 // JVNDB: JVNDB-2022-022870 // CNNVD: CNNVD-202211-2103 // NVD: CVE-2022-20951

SOURCES

db:VULHUBid:VHN-405504
db:JVNDBid:JVNDB-2022-022870
db:CNNVDid:CNNVD-202211-2103
db:NVDid:CVE-2022-20951

LAST UPDATE DATE

2024-01-29T19:09:23.662000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405504date:2022-11-07T00:00:00
db:JVNDBid:JVNDB-2022-022870date:2023-11-21T03:20:00
db:CNNVDid:CNNVD-202211-2103date:2022-11-08T00:00:00
db:NVDid:CVE-2022-20951date:2024-01-25T17:15:21.760

SOURCES RELEASE DATE

db:VULHUBid:VHN-405504date:2022-11-04T00:00:00
db:JVNDBid:JVNDB-2022-022870date:2023-11-21T00:00:00
db:CNNVDid:CNNVD-202211-2103date:2022-11-04T00:00:00
db:NVDid:CVE-2022-20951date:2022-11-04T18:15:11.157