Lucene search

K
cve[email protected]CVE-2023-20076
HistoryFeb 12, 2023 - 4:15 a.m.

CVE-2023-20076

2023-02-1204:15:19
CWE-233
CWE-78
web.nvd.nist.gov
346
cisco
iox
vulnerability
remote attacker
command execution
root access
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.6%

A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote attacker to execute arbitrary commands as root on the underlying host operating system. This vulnerability is due to incomplete sanitization of parameters that are passed in for activation of an application. An attacker could exploit this vulnerability by deploying and activating an application in the Cisco IOx application hosting environment with a crafted activation payload file. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying host operating system.

Affected configurations

NVD
Node
ciscoic3000_industrial_compute_gatewayRange<1.4.2
Node
ciscoioxMatch-
OR
ciscoios_xeRange<17.6.5
OR
ciscoios_xeRange17.9.017.9.2
OR
ciscoios_xeMatch17.10.0
Node
ciscocgr1240_firmwareRange<1.16.0.1
AND
ciscocgr1240Match-
Node
ciscocgr1000_firmwareRange<1.16.0.1
AND
ciscocgr1000Match-
Node
ciscoir510_wpan_firmwareRange<1.10.0.1
AND
ciscoir510_wpanMatch-
Node
cisco829_industrial_integrated_services_router_firmwareRange<15.9\(3\)
OR
cisco829_industrial_integrated_services_router_firmwareMatch15.9\(3\)m
OR
cisco829_industrial_integrated_services_router_firmwareMatch15.9\(3\)m1
OR
cisco829_industrial_integrated_services_router_firmwareMatch15.9\(3\)m2
OR
cisco829_industrial_integrated_services_router_firmwareMatch15.9\(3\)m2a
OR
cisco829_industrial_integrated_services_router_firmwareMatch15.9\(3\)m3
OR
cisco829_industrial_integrated_services_router_firmwareMatch15.9\(3\)m4
OR
cisco829_industrial_integrated_services_router_firmwareMatch15.9\(3\)m4a
OR
cisco829_industrial_integrated_services_router_firmwareMatch15.9\(3\)m5
OR
cisco829_industrial_integrated_services_router_firmwareMatch15.9\(3\)m6a
OR
cisco829_industrial_integrated_services_router_firmwareMatch15.9\(3\)m6b
AND
cisco829_industrial_integrated_services_routerMatch-
Node
cisco807_industrial_integrated_services_router_firmwareRange<15.9\(3\)
OR
cisco807_industrial_integrated_services_router_firmwareMatch15.9\(3\)m
OR
cisco807_industrial_integrated_services_router_firmwareMatch15.9\(3\)m1
OR
cisco807_industrial_integrated_services_router_firmwareMatch15.9\(3\)m2
OR
cisco807_industrial_integrated_services_router_firmwareMatch15.9\(3\)m2a
OR
cisco807_industrial_integrated_services_router_firmwareMatch15.9\(3\)m3
OR
cisco807_industrial_integrated_services_router_firmwareMatch15.9\(3\)m4
OR
cisco807_industrial_integrated_services_router_firmwareMatch15.9\(3\)m4a
OR
cisco807_industrial_integrated_services_router_firmwareMatch15.9\(3\)m5
OR
cisco807_industrial_integrated_services_router_firmwareMatch15.9\(3\)m6a
OR
cisco807_industrial_integrated_services_router_firmwareMatch15.9\(3\)m6b
AND
cisco807_industrial_integrated_services_routerMatch-
Node
cisco809_industrial_integrated_services_router_firmwareRange<15.9\(3\)
OR
cisco809_industrial_integrated_services_router_firmwareMatch15.9\(3\)m
OR
cisco809_industrial_integrated_services_router_firmwareMatch15.9\(3\)m1
OR
cisco809_industrial_integrated_services_router_firmwareMatch15.9\(3\)m2
OR
cisco809_industrial_integrated_services_router_firmwareMatch15.9\(3\)m2a
OR
cisco809_industrial_integrated_services_router_firmwareMatch15.9\(3\)m3
OR
cisco809_industrial_integrated_services_router_firmwareMatch15.9\(3\)m4
OR
cisco809_industrial_integrated_services_router_firmwareMatch15.9\(3\)m4a
OR
cisco809_industrial_integrated_services_router_firmwareMatch15.9\(3\)m5
OR
cisco809_industrial_integrated_services_router_firmwareMatch15.9\(3\)m6a
OR
cisco809_industrial_integrated_services_router_firmwareMatch15.9\(3\)m6b
AND
cisco809_industrial_integrated_services_routerMatch-

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco IOS ",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.6%