5.8
MEDIUM
CVE-2023-20215
Cisco Secure Web Appliance Malicious Traffic Encoding Detection Vulnerability
Description

A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthenticated, remote attacker to bypass a configured rule, allowing traffic onto a network that should have been blocked. This vulnerability is due to improper detection of malicious traffic when the traffic is encoded with a specific content format. An attacker could exploit this vulnerability by using an affected device to connect to a malicious server and receiving crafted HTTP responses. A successful exploit could allow the attacker to bypass an explicit block rule and receive traffic that should have been rejected by the device.

INFO

Published Date :

Aug. 3, 2023, 10:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-20215 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco asyncos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20215.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-bypass-vXvqwzsj Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20215 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20215 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-202
  • Initial Analysis by [email protected]

    Aug. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-bypass-vXvqwzsj No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-bypass-vXvqwzsj Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:asyncos:11.7.0-406:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:11.7.0-418:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:11.7.1-006:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:11.7.1-020:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:11.7.1-049:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:11.7.2-011:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:11.8.0-414:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:11.8.1-023:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:11.8.3-018:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:11.8.3-021:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:12.0.1-268:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:12.0.3-007:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:12.5.1-011:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:12.5.2-007:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:12.5.4-005:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:12.5.5-004:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:14.0.2-012:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:14.0.3-014:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:14.0.4-005:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:14.5.0-498:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:14.5.1-008:*:*:*:*:*:*:* *cpe:2.3:o:cisco:asyncos:14.5.1-016:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:s195:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:s395:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:s695:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:web_security_appliance_s170:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:web_security_appliance_s190:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:web_security_appliance_s380:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:web_security_appliance_s390:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:web_security_appliance_s680:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:web_security_appliance_s690:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:web_security_appliance_s690x:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20215 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20215 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.35170

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability