8.8
HIGH
CVE-2023-20003
"Cisco Business Wireless Access Points Social Login Bypass Vulnerability"
Description

A vulnerability in the social login configuration option for the guest users of Cisco Business Wireless Access Points (APs) could allow an unauthenticated, adjacent attacker to bypass social login authentication. This vulnerability is due to a logic error with the social login implementation. An attacker could exploit this vulnerability by attempting to authenticate to an affected device. A successful exploit could allow the attacker to access the Guest Portal without authentication.

INFO

Published Date :

May 18, 2023, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 4:05 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-20003 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco business_151axm_firmware
2 Cisco business_140ac_access_point_firmware
3 Cisco business_141acm_firmware
4 Cisco business_142acm_firmware
5 Cisco business_143acm_firmware
6 Cisco business_145ac_access_point_firmware
7 Cisco business_150ax_access_point_firmware
8 Cisco business_240ac_access_point_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20003.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbw-auth-bypass-ggnAfdZ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20003 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20003 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
  • Initial Analysis by [email protected]

    May. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbw-auth-bypass-ggnAfdZ No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cbw-auth-bypass-ggnAfdZ Vendor Advisory
    Added CWE NIST CWE-306
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:business_140ac_access_point_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.8.1.0 OR cpe:2.3:h:cisco:business_140ac_access_point:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:business_141acm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.8.1.0 OR cpe:2.3:h:cisco:business_141acm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:business_142acm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.8.1.0 OR cpe:2.3:h:cisco:business_142acm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:business_143acm_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.8.1.0 OR cpe:2.3:h:cisco:business_143acm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:business_151axm_firmware:10.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:business_151axm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:business_145ac_access_point_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.8.1.0 OR cpe:2.3:h:cisco:business_145ac_access_point:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:business_150ax_access_point_firmware:10.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:business_150ax_access_point:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:business_240ac_access_point_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.8.1.0 OR cpe:2.3:h:cisco:business_240ac_access_point:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20003 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.32623

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability