Lucene search

K
cve[email protected]CVE-2023-20084
HistoryNov 22, 2023 - 5:15 p.m.

CVE-2023-20084

2023-11-2217:15:18
CWE-437
web.nvd.nist.gov
37
cve-2023-20084
cisco
secure endpoint
windows
vulnerability
security
nvd
exploit
timing issue
endpoint protection
folder redirection

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

4.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the endpoint software of Cisco Secure Endpoint for Windows could allow an authenticated, local attacker to evade endpoint protection within a limited time window. This vulnerability is due to a timing issue that occurs between various software components. An attacker could exploit this vulnerability by persuading a user to put a malicious file into a specific folder and then persuading the user to execute the file within a limited time window. A successful exploit could allow the attacker to cause the endpoint software to fail to quarantine the malicious file or kill its process. Note: This vulnerability only applies to deployments that have the Windows Folder Redirection feature enabled.

Affected configurations

NVD
Node
ciscosecure_endpointMatch-windows
OR
ciscosecure_endpointMatch6.0.7windows
OR
ciscosecure_endpointMatch6.0.9windows
OR
ciscosecure_endpointMatch6.1.5windows
OR
ciscosecure_endpointMatch6.1.7windows
OR
ciscosecure_endpointMatch6.1.9windows
OR
ciscosecure_endpointMatch6.2.1windows
OR
ciscosecure_endpointMatch6.2.3windows
OR
ciscosecure_endpointMatch6.2.5windows
OR
ciscosecure_endpointMatch6.2.9windows
OR
ciscosecure_endpointMatch6.2.19windows
OR
ciscosecure_endpointMatch6.3.1windows
OR
ciscosecure_endpointMatch6.3.3windows
OR
ciscosecure_endpointMatch6.3.5windows
OR
ciscosecure_endpointMatch6.3.7windows
OR
ciscosecure_endpointMatch7.0.5windows
OR
ciscosecure_endpointMatch7.1.1windows
OR
ciscosecure_endpointMatch7.1.5windows
OR
ciscosecure_endpointMatch7.2.3windows
OR
ciscosecure_endpointMatch7.2.5windows
OR
ciscosecure_endpointMatch7.2.7windows
OR
ciscosecure_endpointMatch7.2.11windows
OR
ciscosecure_endpointMatch7.2.13windows
OR
ciscosecure_endpointMatch7.3.1windows
OR
ciscosecure_endpointMatch7.3.3windows
OR
ciscosecure_endpointMatch7.3.5windows
OR
ciscosecure_endpointMatch7.3.9windows
OR
ciscosecure_endpointMatch8.1.3windows
OR
ciscosecure_endpointMatch8.1.3.21242windows
OR
ciscosecure_endpointMatch8.1.5windows
OR
ciscosecure_endpointMatch8.1.5.21322windows
OR
ciscosecure_endpointMatch8.1.7windows
OR
ciscosecure_endpointMatch8.1.7.21417windows
OR
ciscosecure_endpointMatch8.1.7.21512windows
Node
ciscosecure_endpoint_private_cloudRange<4.1.0

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Endpoint",
    "versions": [
      {
        "version": "6.0.9",
        "status": "affected"
      },
      {
        "version": "6.0.7",
        "status": "affected"
      },
      {
        "version": "6.1.5",
        "status": "affected"
      },
      {
        "version": "6.1.7",
        "status": "affected"
      },
      {
        "version": "6.1.9",
        "status": "affected"
      },
      {
        "version": "6.2.1",
        "status": "affected"
      },
      {
        "version": "6.2.5",
        "status": "affected"
      },
      {
        "version": "6.2.19",
        "status": "affected"
      },
      {
        "version": "6.2.3",
        "status": "affected"
      },
      {
        "version": "6.2.9",
        "status": "affected"
      },
      {
        "version": "6.3.5",
        "status": "affected"
      },
      {
        "version": "6.3.1",
        "status": "affected"
      },
      {
        "version": "6.3.7",
        "status": "affected"
      },
      {
        "version": "6.3.3",
        "status": "affected"
      },
      {
        "version": "7.0.5",
        "status": "affected"
      },
      {
        "version": "7.1.1",
        "status": "affected"
      },
      {
        "version": "7.1.5",
        "status": "affected"
      },
      {
        "version": "7.2.13",
        "status": "affected"
      },
      {
        "version": "7.2.7",
        "status": "affected"
      },
      {
        "version": "7.2.3",
        "status": "affected"
      },
      {
        "version": "7.2.11",
        "status": "affected"
      },
      {
        "version": "7.2.5",
        "status": "affected"
      },
      {
        "version": "7.3.1",
        "status": "affected"
      },
      {
        "version": "7.3.9",
        "status": "affected"
      },
      {
        "version": "7.3.3",
        "status": "affected"
      },
      {
        "version": "7.3.5",
        "status": "affected"
      },
      {
        "version": "8.1.7",
        "status": "affected"
      },
      {
        "version": "8.1.5",
        "status": "affected"
      },
      {
        "version": "8.1.3.21242",
        "status": "affected"
      },
      {
        "version": "8.1.7.21512",
        "status": "affected"
      },
      {
        "version": "8.1.3",
        "status": "affected"
      },
      {
        "version": "8.1.5.21322",
        "status": "affected"
      },
      {
        "version": "8.1.7.21417",
        "status": "affected"
      }
    ]
  }
]

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

4.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2023-20084