6.0
MEDIUM
CVE-2023-20210
Cisco BroadWorks Root Privilege Escalation
Description

A vulnerability in Cisco BroadWorks could allow an authenticated, local attacker to elevate privileges to the root user on an affected device. The vulnerability is due to insufficient input validation by the operating system CLI. An attacker could exploit this vulnerability by issuing a crafted command to the affected system. A successful exploit could allow the attacker to execute commands as the root user. To exploit this vulnerability, an attacker must have valid BroadWorks administrative privileges on the affected device.

INFO

Published Date :

July 12, 2023, 2:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2023-20210 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco broadworks_application_delivery_platform_firmware
2 Cisco broadworks_application_server_firmware
3 Cisco broadworks_database_server_firmware
4 Cisco broadworks_database_troubleshooting_server_firmware
5 Cisco broadworks_execution_server_firmware
6 Cisco broadworks_media_server_firmware
7 Cisco broadworks_messaging_server_firmware
8 Cisco broadworks_network_database_server_firmware
9 Cisco broadworks_network_function_manager_firmware
10 Cisco broadworks_network_server_firmware
11 Cisco broadworks_profile_server_firmware
12 Cisco broadworks_service_control_function_server_firmware
13 Cisco broadworks_sharing_server_firmware
14 Cisco broadworks_video_server_firmware
15 Cisco broadworks_webrtc_server_firmware
16 Cisco broadworks_xtended_services_platform_firmware
17 Cisco broadworks_commpilot_application
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20210.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-privesc-yw4ekrXW Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20210 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20210 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-250
  • Initial Analysis by [email protected]

    Jul. 21, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-privesc-yw4ekrXW No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-privesc-yw4ekrXW Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_application_delivery_platform_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_application_delivery_platform_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_application_delivery_platform_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_application_delivery_platform:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_application_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_application_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_application_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_application_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_database_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_database_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_database_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_database_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_database_troubleshooting_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_database_troubleshooting_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_database_troubleshooting_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_database_troubleshooting_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_execution_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_execution_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_execution_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_execution_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_media_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_media_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_media_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_media_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_messaging_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_messaging_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_messaging_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_messaging_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_network_database_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_network_database_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_network_database_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_network_database_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_network_function_manager_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_network_function_manager_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_network_function_manager_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_network_function_manager:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_network_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_network_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_network_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_network_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_profile_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_profile_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_profile_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_profile_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_service_control_function_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_service_control_function_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_service_control_function_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_service_control_function_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_sharing_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_sharing_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_sharing_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_sharing_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_video_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_video_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_video_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_video_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_webrtc_server_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_webrtc_server_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_webrtc_server_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_webrtc_server:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:broadworks_xtended_services_platform_firmware:23.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_xtended_services_platform_firmware:24.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:broadworks_xtended_services_platform_firmware:25.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:broadworks_xtended_services_platform:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20210 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20210 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05725

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability