8.8
CWE
352
Advisory Published
Updated

CVE-2023-20011: CSRF

First published: Thu Feb 23 2023(Updated: )

A vulnerability in the web-based management interface of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Network Controller, formerly Cisco Cloud APIC, could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the affected user has administrative privileges, these actions could include modifying the system configuration and creating new privileged accounts.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Application Policy Infrastructure Controller>=4.2\(6\)<5.2\(7g\)
Cisco Application Policy Infrastructure Controller>=6.0<6.0\(2h\)
Cisco Cloud Network Controller>=4.2\(6\)<25.0\(5\)

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-20011?

    The severity of CVE-2023-20011 is high with a severity value of 8.8.

  • What is the vulnerability description of CVE-2023-20011?

    CVE-2023-20011 is a vulnerability in the web-based management interface of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Network Controller, allowing an unauthenticated attacker to conduct a CSRF attack.

  • Which software versions are affected by CVE-2023-20011?

    Cisco Application Policy Infrastructure Controller versions 4.2(6) to 5.2(7g) and version 6.0 to 6.0(2h), as well as Cisco Cloud Network Controller versions 4.2(6) to 25.0(5) are affected by CVE-2023-20011.

  • How can an attacker exploit CVE-2023-20011?

    An attacker can exploit CVE-2023-20011 by tricking a user into clicking a malicious link or visiting a malicious website, which could then lead to a CSRF attack.

  • Is there a fix available for CVE-2023-20011?

    Yes, Cisco has released software updates to address the vulnerability in Cisco Application Policy Infrastructure Controller and Cisco Cloud Network Controller. It is recommended to update to the respective fixed software version.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203