CVE-2023-20210

A vulnerability in Cisco BroadWorks could allow an authenticated, local attacker to elevate privileges to the root user on an affected device.

 The vulnerability is due to insufficient input validation by the operating system CLI. An attacker could exploit this vulnerability by issuing a crafted command to the affected system. A successful exploit could allow the attacker to execute commands as the root user. To exploit this vulnerability, an attacker must have valid BroadWorks administrative privileges on the affected device.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
6 MEDIUM
LOCAL
LOW
HIGH
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
ciscoCNA
6 MEDIUM
LOCAL
LOW
HIGH
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 3%
VendorProductVersion
ciscobroadworks_application_delivery_platform_firmware
23.0
ciscobroadworks_application_delivery_platform_firmware
24.0
ciscobroadworks_application_delivery_platform_firmware
25.0
ciscobroadworks_application_server_firmware
23.0
ciscobroadworks_application_server_firmware
24.0
ciscobroadworks_application_server_firmware
25.0
ciscobroadworks_database_server_firmware
23.0
ciscobroadworks_database_server_firmware
24.0
ciscobroadworks_database_server_firmware
25.0
ciscobroadworks_database_troubleshooting_server_firmware
23.0
ciscobroadworks_database_troubleshooting_server_firmware
24.0
ciscobroadworks_database_troubleshooting_server_firmware
25.0
ciscobroadworks_execution_server_firmware
23.0
ciscobroadworks_execution_server_firmware
24.0
ciscobroadworks_execution_server_firmware
25.0
ciscobroadworks_media_server_firmware
23.0
ciscobroadworks_media_server_firmware
24.0
ciscobroadworks_media_server_firmware
25.0
ciscobroadworks_messaging_server_firmware
23.0
ciscobroadworks_messaging_server_firmware
24.0
ciscobroadworks_messaging_server_firmware
25.0
ciscobroadworks_network_database_server_firmware
23.0
ciscobroadworks_network_database_server_firmware
24.0
ciscobroadworks_network_database_server_firmware
25.0
ciscobroadworks_network_function_manager_firmware
23.0
ciscobroadworks_network_function_manager_firmware
24.0
ciscobroadworks_network_function_manager_firmware
25.0
ciscobroadworks_network_server_firmware
23.0
ciscobroadworks_network_server_firmware
24.0
ciscobroadworks_network_server_firmware
25.0
ciscobroadworks_profile_server_firmware
23.0
ciscobroadworks_profile_server_firmware
24.0
ciscobroadworks_profile_server_firmware
25.0
ciscobroadworks_service_control_function_server_firmware
23.0
ciscobroadworks_service_control_function_server_firmware
24.0
ciscobroadworks_service_control_function_server_firmware
25.0
ciscobroadworks_sharing_server_firmware
23.0
ciscobroadworks_sharing_server_firmware
24.0
ciscobroadworks_sharing_server_firmware
25.0
ciscobroadworks_video_server_firmware
23.0
ciscobroadworks_video_server_firmware
24.0
ciscobroadworks_video_server_firmware
25.0
ciscobroadworks_webrtc_server_firmware
23.0
ciscobroadworks_webrtc_server_firmware
24.0
ciscobroadworks_webrtc_server_firmware
25.0
ciscobroadworks_xtended_services_platform_firmware
23.0
ciscobroadworks_xtended_services_platform_firmware
24.0
ciscobroadworks_xtended_services_platform_firmware
25.0
𝑥
= Vulnerable software versions