4.8
MEDIUM
CVE-2023-20188
"Cisco Small Business Switches Stored Cross-Site Scripting Vulnerability"
Description

A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need to have valid credentials to access the web-based management interface of the affected device. Cisco has not released software updates to address this vulnerability.

INFO

Published Date :

June 28, 2023, 3:15 p.m.

Last Modified :

Nov. 21, 2024, 7:40 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

1.7
Public PoC/Exploit Available at Github

CVE-2023-20188 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-20188 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco sf300-08_firmware
2 Cisco sf302-08_firmware
3 Cisco sf302-08p_firmware
4 Cisco sf302-08pp_firmware
5 Cisco sf302-08mp_firmware
6 Cisco sf302-08mpp_firmware
7 Cisco sf300-24_firmware
8 Cisco sf300-24p_firmware
9 Cisco sf300-24pp_firmware
10 Cisco sf300-24mp_firmware
11 Cisco sf300-48_firmware
12 Cisco sf300-48p_firmware
13 Cisco sf300-48pp_firmware
14 Cisco sg300-10_firmware
15 Cisco sg300-10sfp_firmware
16 Cisco sg300-10p_firmware
17 Cisco sg300-10pp_firmware
18 Cisco sg300-10mp_firmware
19 Cisco sg300-10mpp_firmware
20 Cisco sg300-20_firmware
21 Cisco sg300-28_firmware
22 Cisco sg300-28p_firmware
23 Cisco sg300-28pp_firmware
24 Cisco sg300-28mp_firmware
25 Cisco sg300-52_firmware
26 Cisco sg300-52p_firmware
27 Cisco sg300-52mp_firmware
28 Cisco sg300-28sfp_firmware
29 Cisco sg500-28mpp_firmware
30 Cisco sg500-52mp_firmware
31 Cisco sf500-24_firmware
32 Cisco sf500-24p_firmware
33 Cisco sf500-48_firmware
34 Cisco sf500-48p_firmware
35 Cisco sg500-28_firmware
36 Cisco sg500-28p_firmware
37 Cisco sg500-52_firmware
38 Cisco sg500-52p_firmware
39 Cisco sg500x-24_firmware
40 Cisco sg500x-24p_firmware
41 Cisco sg500x-48_firmware
42 Cisco sg500x-48p_firmware
43 Cisco sf200-24_firmware
44 Cisco sf200-24p_firmware
45 Cisco sf200-48_firmware
46 Cisco sf200-48p_firmware
47 Cisco sg200-18_firmware
48 Cisco sg200-26_firmware
49 Cisco sg200-26p_firmware
50 Cisco sg200-50_firmware
51 Cisco sg200-50p_firmware
52 Cisco sf500-24mp_firmware
53 Cisco sf500-48mp_firmware
54 Cisco sg200-50fp_firmware
55 Cisco sg200-26fp_firmware
56 Cisco sg200-10fp_firmware
57 Cisco sg200-08_firmware
58 Cisco sg200-08p_firmware
59 Cisco sf200-24fp_firmware
60 Cisco sg500x-24mpp_firmware
61 Cisco sg500x-48mpp_firmware
62 Cisco sf300-08
63 Cisco sf300-24
64 Cisco sf300-24mp
65 Cisco sf300-24p
66 Cisco sf300-24pp
67 Cisco sf300-48
68 Cisco sf300-48p
69 Cisco sf300-48pp
70 Cisco sf302-08
71 Cisco sf302-08mp
72 Cisco sf302-08mpp
73 Cisco sf302-08p
74 Cisco sf302-08pp
75 Cisco sg300-10
76 Cisco sg300-10mp
77 Cisco sg300-10mpp
78 Cisco sg300-10p
79 Cisco sg300-10pp
80 Cisco sg300-10sfp
81 Cisco sg300-20
82 Cisco sg300-28
83 Cisco sg300-28mp
84 Cisco sg300-28p
85 Cisco sg300-28pp
86 Cisco sg300-52
87 Cisco sg300-52mp
88 Cisco sg300-52p
89 Cisco sf500-24
90 Cisco sf500-24p
91 Cisco sf500-48
92 Cisco sf500-48p
93 Cisco sg500-28
94 Cisco sg500-28mpp
95 Cisco sg500-28p
96 Cisco sg500-52
97 Cisco sg500-52mp
98 Cisco sg500-52p
99 Cisco sg500x-24
100 Cisco sg500x-24p
101 Cisco sg500x-48
102 Cisco sg500x-48p
103 Cisco sf500-24mp
104 Cisco sf500-48mp
105 Cisco sg500x-24mpp
106 Cisco sg300-28sfp
107 Cisco sg200-50
108 Cisco sg200-50p
109 Cisco sg200-50fp
110 Cisco sg200-26
111 Cisco sg200-26p
112 Cisco sg200-26fp
113 Cisco sg200-18
114 Cisco sg200-10fp
115 Cisco sg200-08
116 Cisco sg200-08p
117 Cisco sf200-24
118 Cisco sf200-24p
119 Cisco sf200-24fp
120 Cisco sf200-48
121 Cisco sf200-48p
122 Cisco sg500x-48mpp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20188.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-sxss-OPYJZUmE Vendor Advisory
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-sxss-OPYJZUmE Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Here you can find my found CVEs and Vulnerabilities and how it can help you to learn from it.

Updated: 4 weeks ago
13 stars 2 fork 2 watcher
Born at : Oct. 16, 2023, 7 p.m. This repo has been linked 50 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20188 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20188 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-sxss-OPYJZUmE
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-87
  • CVE Modified by [email protected]

    Jul. 12, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need to have valid credentials to access the web-based management interface of the affected device. Cisco has not released software updates to address this vulnerability. A vulnerability in the web-based management interface of Cisco Small Business 200 Series Smart Switches, Cisco Small Business 300 Series Managed Switches, and Cisco Small Business 500 Series Stackable Managed Switches could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need to have valid credentials to access the web-based management interface of the affected device. Cisco has not released software updates to address this vulnerability.
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Removed CWE Cisco Systems, Inc. CWE-87
  • Initial Analysis by [email protected]

    Jul. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-sxss-OPYJZUmE No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-sxss-OPYJZUmE Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-24_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-24fp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-24fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-24p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-48_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-48p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-08_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24pp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48pp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-48pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08mpp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08pp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-24mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-48mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-08_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-08p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-08p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-10fp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-10fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-18_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-18:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-26_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-26:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-26fp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-26fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-26p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-26p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-50_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-50fp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-50fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-50p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-50p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10mpp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10pp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10sfp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10sfp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-20_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28pp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28sfp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28sfp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-52mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-52p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28mpp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-28mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-28p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52mp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-52mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-52p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-24_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-24mpp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-24mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-24p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48mpp_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-48mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48p_firmware:1.4.11.02:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-24_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-24fp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-24fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-24p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-48_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf200-48p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf200-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-08_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24mp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-24pp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-24pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf300-48pp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf300-48pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08mp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08mpp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf302-08pp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf302-08pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24mp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-24mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-24p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48mp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-48mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sf500-48p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sf500-48p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-08_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-08:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-08p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-08p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-10fp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-10fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-18_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-18:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-26_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-26:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-26fp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-26fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-26p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-26p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-50_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-50fp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-50fp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg200-50p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg200-50p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10mp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10mpp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10pp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-10sfp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-10sfp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-20_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28mp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28pp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28pp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-28sfp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-28sfp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52mp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-52mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg300-52p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg300-52p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-28:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28mpp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-28mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-28p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-28p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52mp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-52mp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500-52p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500-52p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-24_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-24mpp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-24mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-24p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-24p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48mpp_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-48mpp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sg500x-48p_firmware:1.4.11.5:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:sg500x-48p:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20188 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.00%

score

0.23448

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability