Lucene search

K
cveCiscoCVE-2023-20232
HistoryAug 16, 2023 - 10:15 p.m.

CVE-2023-20232

2023-08-1622:15:12
CWE-20
cisco
web.nvd.nist.gov
2486
cve-2023-20232
vulnerability
tomcat
cisco
unified contact center express
unified ccx
web cache poisoning
nvd

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

36.2%

A vulnerability in the Tomcat implementation for Cisco Unified Contact Center Express (Unified CCX) could allow an unauthenticated, remote attacker to cause a web cache poisoning attack on an affected device.

This vulnerability is due to improper input validation of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a specific API endpoint on the Unified CCX Finesse Portal. A successful exploit could allow the attacker to cause the internal WebProxy to redirect users to an attacker-controlled host.

Affected configurations

Nvd
Vulners
Node
ciscounified_contact_center_expressRange<12.5\(1\)_su2_es05
VendorProductVersionCPE
ciscounified_contact_center_express*cpe:2.3:a:cisco:unified_contact_center_express:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Contact Center Express",
    "versions": [
      {
        "version": "8.5(1)",
        "status": "affected"
      },
      {
        "version": "9.0(2)SU3ES04",
        "status": "affected"
      },
      {
        "version": "10.0(1)SU1",
        "status": "affected"
      },
      {
        "version": "10.0(1)SU1ES04",
        "status": "affected"
      },
      {
        "version": "10.5(1)",
        "status": "affected"
      },
      {
        "version": "10.5(1)SU1",
        "status": "affected"
      },
      {
        "version": "10.5(1)SU1ES10",
        "status": "affected"
      },
      {
        "version": "10.6(1)",
        "status": "affected"
      },
      {
        "version": "10.6(1)SU1",
        "status": "affected"
      },
      {
        "version": "10.6(1)SU3",
        "status": "affected"
      },
      {
        "version": "10.6(1)SU2",
        "status": "affected"
      },
      {
        "version": "10.6(1)SU3ES03",
        "status": "affected"
      },
      {
        "version": "10.6(1)SU2ES04",
        "status": "affected"
      },
      {
        "version": "10.6(1)SU3ES02",
        "status": "affected"
      },
      {
        "version": "10.6(1)SU3ES01",
        "status": "affected"
      },
      {
        "version": "11.0(1)SU1",
        "status": "affected"
      },
      {
        "version": "11.0(1)SU1ES03",
        "status": "affected"
      },
      {
        "version": "11.0(1)SU1ES02",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU1",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU1ES02",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU1ES01",
        "status": "affected"
      },
      {
        "version": "11.5(1)SU1ES03",
        "status": "affected"
      },
      {
        "version": "11.5(1)ES01",
        "status": "affected"
      },
      {
        "version": "12.0(1)",
        "status": "affected"
      },
      {
        "version": "12.0(1)ES01",
        "status": "affected"
      },
      {
        "version": "12.0(1)ES03",
        "status": "affected"
      },
      {
        "version": "12.0(1)ES04",
        "status": "affected"
      },
      {
        "version": "12.0(1)ES02",
        "status": "affected"
      },
      {
        "version": "12.5(1)",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU1",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU2",
        "status": "affected"
      },
      {
        "version": "12.5(1)SU3",
        "status": "affected"
      },
      {
        "version": "12.5(1)_SU01_ES03",
        "status": "affected"
      },
      {
        "version": "12.5(1)ES03",
        "status": "affected"
      },
      {
        "version": "12.5(1)_SU01_ES01",
        "status": "affected"
      },
      {
        "version": "12.5(1)_SU02_ES02",
        "status": "affected"
      },
      {
        "version": "12.5(1)_SU01_ES02",
        "status": "affected"
      },
      {
        "version": "12.5(1)_SU02_ES03",
        "status": "affected"
      },
      {
        "version": "12.5(1)ES01",
        "status": "affected"
      },
      {
        "version": "12.5(1)_SU02_ES01",
        "status": "affected"
      },
      {
        "version": "12.5(1)ES02",
        "status": "affected"
      },
      {
        "version": "12.5(1)_SU03_ES01",
        "status": "affected"
      },
      {
        "version": "12.5(1)_SU02_ES04",
        "status": "affected"
      },
      {
        "version": "11.6(1)",
        "status": "affected"
      },
      {
        "version": "11.6(2)",
        "status": "affected"
      },
      {
        "version": "11.6(1)ES01",
        "status": "affected"
      },
      {
        "version": "11.6(2)ES06",
        "status": "affected"
      },
      {
        "version": "11.6(1)ES02",
        "status": "affected"
      },
      {
        "version": "11.6(2)ES01",
        "status": "affected"
      },
      {
        "version": "11.6(2)ES03",
        "status": "affected"
      },
      {
        "version": "11.6(2)ES07",
        "status": "affected"
      },
      {
        "version": "11.6(2)ES08",
        "status": "affected"
      },
      {
        "version": "11.6(2)ES02",
        "status": "affected"
      },
      {
        "version": "11.6(2)ES05",
        "status": "affected"
      },
      {
        "version": "11.6(2)ES04",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

36.2%

Related for CVE-2023-20232