A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform, Cisco BroadWorks Application Server, and Cisco BroadWorks Xtended Services Platform could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2023-01-19T01:38:00.417Z

Updated: 2024-08-02T08:57:35.601Z

Reserved: 2022-10-27T18:47:50.308Z

Link: CVE-2023-20019

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-20T07:15:13.910

Modified: 2024-01-25T17:15:25.217

Link: CVE-2023-20019

cve-icon Redhat

No data.