8.1
CWE
352
Advisory Published
Updated

CVE-2023-20113: Cisco SD-WAN vManage Software Cross-Site Request Forgery Vulnerability

First published: Thu Mar 23 2023(Updated: )

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. These actions could include modifying the system configuration and deleting accounts.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco SD-WAN<20.6.5
Cisco SD-WAN=20.8.0
Cisco SD-WAN=20.9.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-20113?

    CVE-2023-20113 is a vulnerability in the web-based management interface of Cisco SD-WAN vManage Software that could allow a remote attacker to conduct a cross-site request forgery (CSRF) attack.

  • What is the severity of CVE-2023-20113?

    The severity of CVE-2023-20113 is high with a CVSS score of 8.1.

  • How does CVE-2023-20113 affect Cisco SD-WAN vManage Software?

    CVE-2023-20113 affects Cisco SD-WAN vManage Software by exposing it to cross-site request forgery (CSRF) attacks.

  • How can an attacker exploit CVE-2023-20113?

    An attacker can exploit CVE-2023-20113 by performing a cross-site request forgery (CSRF) attack on the vulnerable web-based management interface of Cisco SD-WAN vManage Software.

  • Is there a fix for CVE-2023-20113?

    Yes, Cisco has released a security advisory with instructions on how to mitigate the vulnerability. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203