6.5
MEDIUM
CVE-2023-20131
Cisco Prime Infrastructure Cross-Site Scripting and Cross-Site Request Forgery (XSS/CSRF) Vuln in Web-Based Management Interface
Description

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks. For more information about these vulnerabilities, see the Details section of this advisory.

INFO

Published Date :

April 5, 2023, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 4:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-20131 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco prime_infrastructure
2 Cisco evolved_programmable_network_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20131.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-eRPWAXLe Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20131 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20131 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Apr. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-eRPWAXLe No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-eRPWAXLe Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:cisco:prime_infrastructure:*:*:*:*:*:*:*:* versions up to (including) 3.7 *cpe:2.3:a:cisco:prime_infrastructure:3.8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:3.8.1:-:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:3.9:*:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:3.9.1:-:*:*:*:*:*:* *cpe:2.3:a:cisco:prime_infrastructure:*:*:*:*:*:*:*:* versions from (including) 3.10 up to (excluding) 3.10.2
    Added CPE Configuration OR *cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* versions up to (excluding) 5.0.2.5 *cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (excluding) 5.1.4.2 *cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (excluding) 6.0.2.1 *cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:* versions from (including) 6.1 up to (excluding) 6.1.1.1
  • CVE Modified by [email protected]

    Apr. 05, 2023

    Action Type Old Value New Value
    Changed Description Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks. For more information about these vulnerabilities, see the Details section of this advisory. Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow a remote attacker to obtain privileged information and conduct cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks. For more information about these vulnerabilities, see the Details section of this advisory.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20131 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20131 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.24570

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability