Broadworks Cisco Broadworks

Do you want an email whenever new security vulnerabilities are reported in Cisco Broadworks?

Recent Cisco Broadworks Security Advisories

Advisory Title Published
2024-01-10 Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Stored Cross-Site Scripting Vulnerability January 10, 2024
2023-09-06 Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Authentication Bypass Vulnerability September 6, 2023
2023-08-02 Cisco BroadWorks CommPilot Application Software Cross-Site Scripting Vulnerability August 2, 2023
2023-07-20 Cisco BroadWorks Privilege Escalation Vulnerability July 20, 2023
2023-07-05 Cisco BroadWorks Privilege Escalation Vulnerability July 5, 2023
2023-04-19 Cisco BroadWorks Network Server TCP Denial of Service Vulnerability April 19, 2023
2023-01-11 Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Denial of Service Vulnerability January 11, 2023
2023-01-11 Cisco BroadWorks Application Delivery Platform, Application Server, and Xtended Services Platform Cross-Site Scripting Vulnerability January 11, 2023
2022-11-02 Cisco BroadWorks CommPilot Application Software Vulnerabilities November 2, 2022
2022-10-05 Cisco BroadWorks Hosted Thin Receptionist Cross-Site Scripting Vulnerability October 5, 2022

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Broadworks . Broadworks did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 6.10
2021 1 10.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Broadworks vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Broadworks Security Vulnerabilities

A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform Software could

CVE-2022-20869 6.1 - Medium - August 10, 2022

A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information.

XSS

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2

CVE-2021-44228 10 - Critical - December 10, 2021

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

Improper Input Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Percussion Rhythmyx or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe