7.8
HIGH
CVE-2023-20216
Cisco BroadWorks Privilege Escalation Vulnerability
Description

A vulnerability in the privilege management functionality of all Cisco BroadWorks server types could allow an authenticated, local attacker to elevate privileges to root on an affected system. This vulnerability is due to incorrect implementation of user role permissions. An attacker could exploit this vulnerability by authenticating to the application as a user with the BWORKS or BWSUPERADMIN role and issuing crafted commands on an affected system. A successful exploit could allow the attacker to execute commands beyond the sphere of their intended access level, including initiating installs or running operating system commands with elevated permissions. There are workarounds that address this vulnerability.

INFO

Published Date :

Aug. 3, 2023, 10:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-20216 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco broadworks_application_delivery_platform
2 Cisco broadworks_xtended_services_platform
3 Cisco broadworks_application_server
4 Cisco broadworks_database_server
5 Cisco broadworks_execution_server
6 Cisco broadworks_media_server
7 Cisco broadworks_network_database_server
8 Cisco broadworks_network_function_manager
9 Cisco broadworks_network_server
10 Cisco broadworks_profile_server
11 Cisco broadworks_service_control_function_server
12 Cisco broadworks_troubleshooting_server
13 Cisco broadworks_commpilot_application
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20216.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-priv-esc-qTgUZOsQ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20216 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20216 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-269
  • Initial Analysis by [email protected]

    Aug. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-priv-esc-qTgUZOsQ No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-priv-esc-qTgUZOsQ Vendor Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration OR *cpe:2.3:a:cisco:broadworks_application_delivery_platform:*:*:*:*:*:*:*:* versions up to (excluding) ri.2023.05 *cpe:2.3:a:cisco:broadworks_application_server:*:*:*:*:-:*:*:* versions up to (excluding) 23.0.2023.05 *cpe:2.3:a:cisco:broadworks_application_server:*:*:*:*:-:*:*:* versions from (including) 24.0 up to (excluding) 24.0.2023.05 *cpe:2.3:a:cisco:broadworks_application_server:*:*:*:*:release_independent:*:*:* versions up to (excluding) 2023.05 *cpe:2.3:a:cisco:broadworks_database_server:*:*:*:*:release_independent:*:*:* versions up to (excluding) 2023.05 *cpe:2.3:a:cisco:broadworks_execution_server:*:*:*:*:release_independent:*:*:* versions up to (excluding) 2023.05 *cpe:2.3:a:cisco:broadworks_media_server:*:*:*:*:release_independent:*:*:* versions up to (excluding) 2023.05 *cpe:2.3:a:cisco:broadworks_network_database_server:*:*:*:*:release_independent:*:*:* versions up to (excluding) 2023.05 *cpe:2.3:a:cisco:broadworks_network_function_manager:*:*:*:*:release_independent:*:*:* versions up to (excluding) 2023.05 *cpe:2.3:a:cisco:broadworks_network_server:*:*:*:*:-:*:*:* versions up to (excluding) 23.0.2023.05 *cpe:2.3:a:cisco:broadworks_network_server:*:*:*:*:release_independent:*:*:* versions up to (excluding) 2023.05 *cpe:2.3:a:cisco:broadworks_profile_server:*:*:*:*:-:*:*:* versions up to (excluding) 23.0.2023.05 *cpe:2.3:a:cisco:broadworks_profile_server:*:*:*:*:release_independent:*:*:* versions up to (excluding) 2023.05 *cpe:2.3:a:cisco:broadworks_service_control_function_server:*:*:*:*:release_independent:*:*:* versions up to (excluding) 2023.05 *cpe:2.3:a:cisco:broadworks_troubleshooting_server:*:*:*:*:release_independent:*:*:* versions up to (excluding) 2023.06 *cpe:2.3:a:cisco:broadworks_xtended_services_platform:*:*:*:*:-:*:*:* versions up to (excluding) 23.0.2023.05 *cpe:2.3:a:cisco:broadworks_xtended_services_platform:*:*:*:*:release_independent:*:*:* versions up to (excluding) 2023.05
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20216 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05707

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability