First published: Thu May 06 2021(Updated: )
A vulnerability in the web-based management interface of Cisco BroadWorks Messaging Server Software could allow an authenticated, remote attacker to access sensitive information or cause a partial denial of service (DoS) condition on an affected system. This vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by uploading a crafted XML file that contains references to external entities. A successful exploit could allow the attacker to retrieve files from the local system, resulting in the disclosure of sensitive information, or cause the application to consume available resources, resulting in a partial DoS condition on an affected system. There are workarounds that address this vulnerability.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco BroadWorks Messaging Server | =22.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-1530 is a vulnerability in the web-based management interface of Cisco BroadWorks Messaging Server Software that could allow an authenticated, remote attacker to access sensitive information or cause a partial denial of service (DoS) condition on an affected system.
The severity of CVE-2021-1530 vulnerability is high with a CVSS score of 7.1.
An authenticated, remote attacker can exploit CVE-2021-1530 vulnerability by accessing sensitive information or causing a partial denial of service (DoS) condition through the web-based management interface of Cisco BroadWorks Messaging Server Software.
The affected software by CVE-2021-1530 vulnerability is Cisco BroadWorks Messaging Server Software version 22.0.
Yes, Cisco has released a security advisory with fixes and mitigations for CVE-2021-1530 vulnerability. Please refer to the Cisco Security Advisory for more information.