Lucene search

K
cveCiscoCVE-2024-20289
HistoryAug 28, 2024 - 5:15 p.m.

CVE-2024-20289

2024-08-2817:15:09
CWE-78
cisco
web.nvd.nist.gov
30
vulnerability
cisco
nx-os software

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

10.2%

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to execute arbitrary commands on the underlying operating system of an affected device. 

This vulnerability is due to insufficient validation of arguments for a specific CLI command. An attacker could exploit this vulnerability by including crafted input as the argument of the affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user.

Affected configurations

Vulners
Node
ciscocisco_nx-os_softwareMatch9.3\(3\)
OR
ciscocisco_nx-os_softwareMatch9.3\(4\)
OR
ciscocisco_nx-os_softwareMatch9.3\(5\)
OR
ciscocisco_nx-os_softwareMatch9.3\(6\)
OR
ciscocisco_nx-os_softwareMatch10.1\(2\)
OR
ciscocisco_nx-os_softwareMatch10.1\(1\)
OR
ciscocisco_nx-os_softwareMatch9.3\(5w\)
OR
ciscocisco_nx-os_softwareMatch9.3\(7\)
OR
ciscocisco_nx-os_softwareMatch9.3\(7k\)
OR
ciscocisco_nx-os_softwareMatch10.2\(1\)
OR
ciscocisco_nx-os_softwareMatch9.3\(7a\)
OR
ciscocisco_nx-os_softwareMatch9.3\(8\)
OR
ciscocisco_nx-os_softwareMatch10.2\(1q\)
OR
ciscocisco_nx-os_softwareMatch10.2\(2\)
OR
ciscocisco_nx-os_softwareMatch9.3\(9\)
OR
ciscocisco_nx-os_softwareMatch10.1\(2t\)
OR
ciscocisco_nx-os_softwareMatch10.2\(3\)
OR
ciscocisco_nx-os_softwareMatch10.2\(3t\)
OR
ciscocisco_nx-os_softwareMatch9.3\(10\)
OR
ciscocisco_nx-os_softwareMatch10.2\(2a\)
OR
ciscocisco_nx-os_softwareMatch10.3\(1\)
OR
ciscocisco_nx-os_softwareMatch10.2\(4\)
OR
ciscocisco_nx-os_softwareMatch10.3\(2\)
OR
ciscocisco_nx-os_softwareMatch9.3\(11\)
OR
ciscocisco_nx-os_softwareMatch10.3\(3\)
OR
ciscocisco_nx-os_softwareMatch10.2\(5\)
OR
ciscocisco_nx-os_softwareMatch9.3\(12\)
OR
ciscocisco_nx-os_softwareMatch10.2\(3v\)
OR
ciscocisco_nx-os_softwareMatch10.4\(1\)
OR
ciscocisco_nx-os_softwareMatch10.3\(99w\)
OR
ciscocisco_nx-os_softwareMatch10.2\(6\)
OR
ciscocisco_nx-os_softwareMatch10.3\(3w\)
OR
ciscocisco_nx-os_softwareMatch10.3\(99x\)
OR
ciscocisco_nx-os_softwareMatch10.3\(3o\)
OR
ciscocisco_nx-os_softwareMatch10.3\(4\)
OR
ciscocisco_nx-os_softwareMatch10.3\(3p\)
OR
ciscocisco_nx-os_softwareMatch10.3\(4a\)
OR
ciscocisco_nx-os_softwareMatch10.4\(2\)
OR
ciscocisco_nx-os_softwareMatch10.3\(3q\)
OR
ciscocisco_nx-os_softwareMatch10.3\(3x\)
OR
ciscocisco_nx-os_softwareMatch10.3\(4g\)
OR
ciscocisco_nx-os_softwareMatch10.3\(3r\)
OR
cisconx_osMatch16.0\(2h\)
OR
cisconx_osMatch16.0\(2j\)
OR
cisconx_osMatch16.0\(3d\)
OR
cisconx_osMatch16.0\(3e\)
OR
cisconx_osMatch16.0\(4c\)
OR
cisconx_osMatch16.0\(5h\)
OR
cisconx_osMatch16.0\(3g\)
OR
cisconx_osMatch16.0\(5j\)
VendorProductVersionCPE
ciscocisco_nx-os_software9.3(3)cpe:2.3:a:cisco:cisco_nx-os_software:9.3\(3\):*:*:*:*:*:*:*
ciscocisco_nx-os_software9.3(4)cpe:2.3:a:cisco:cisco_nx-os_software:9.3\(4\):*:*:*:*:*:*:*
ciscocisco_nx-os_software9.3(5)cpe:2.3:a:cisco:cisco_nx-os_software:9.3\(5\):*:*:*:*:*:*:*
ciscocisco_nx-os_software9.3(6)cpe:2.3:a:cisco:cisco_nx-os_software:9.3\(6\):*:*:*:*:*:*:*
ciscocisco_nx-os_software10.1(2)cpe:2.3:a:cisco:cisco_nx-os_software:10.1\(2\):*:*:*:*:*:*:*
ciscocisco_nx-os_software10.1(1)cpe:2.3:a:cisco:cisco_nx-os_software:10.1\(1\):*:*:*:*:*:*:*
ciscocisco_nx-os_software9.3(5w)cpe:2.3:a:cisco:cisco_nx-os_software:9.3\(5w\):*:*:*:*:*:*:*
ciscocisco_nx-os_software9.3(7)cpe:2.3:a:cisco:cisco_nx-os_software:9.3\(7\):*:*:*:*:*:*:*
ciscocisco_nx-os_software9.3(7k)cpe:2.3:a:cisco:cisco_nx-os_software:9.3\(7k\):*:*:*:*:*:*:*
ciscocisco_nx-os_software10.2(1)cpe:2.3:a:cisco:cisco_nx-os_software:10.2\(1\):*:*:*:*:*:*:*
Rows per page:
1-10 of 501

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco NX-OS Software",
    "versions": [
      {
        "version": "9.3(3)",
        "status": "affected"
      },
      {
        "version": "9.3(4)",
        "status": "affected"
      },
      {
        "version": "9.3(5)",
        "status": "affected"
      },
      {
        "version": "9.3(6)",
        "status": "affected"
      },
      {
        "version": "10.1(2)",
        "status": "affected"
      },
      {
        "version": "10.1(1)",
        "status": "affected"
      },
      {
        "version": "9.3(5w)",
        "status": "affected"
      },
      {
        "version": "9.3(7)",
        "status": "affected"
      },
      {
        "version": "9.3(7k)",
        "status": "affected"
      },
      {
        "version": "10.2(1)",
        "status": "affected"
      },
      {
        "version": "9.3(7a)",
        "status": "affected"
      },
      {
        "version": "9.3(8)",
        "status": "affected"
      },
      {
        "version": "10.2(1q)",
        "status": "affected"
      },
      {
        "version": "10.2(2)",
        "status": "affected"
      },
      {
        "version": "9.3(9)",
        "status": "affected"
      },
      {
        "version": "10.1(2t)",
        "status": "affected"
      },
      {
        "version": "10.2(3)",
        "status": "affected"
      },
      {
        "version": "10.2(3t)",
        "status": "affected"
      },
      {
        "version": "9.3(10)",
        "status": "affected"
      },
      {
        "version": "10.2(2a)",
        "status": "affected"
      },
      {
        "version": "10.3(1)",
        "status": "affected"
      },
      {
        "version": "10.2(4)",
        "status": "affected"
      },
      {
        "version": "10.3(2)",
        "status": "affected"
      },
      {
        "version": "9.3(11)",
        "status": "affected"
      },
      {
        "version": "10.3(3)",
        "status": "affected"
      },
      {
        "version": "10.2(5)",
        "status": "affected"
      },
      {
        "version": "9.3(12)",
        "status": "affected"
      },
      {
        "version": "10.2(3v)",
        "status": "affected"
      },
      {
        "version": "10.4(1)",
        "status": "affected"
      },
      {
        "version": "10.3(99w)",
        "status": "affected"
      },
      {
        "version": "10.2(6)",
        "status": "affected"
      },
      {
        "version": "10.3(3w)",
        "status": "affected"
      },
      {
        "version": "10.3(99x)",
        "status": "affected"
      },
      {
        "version": "10.3(3o)",
        "status": "affected"
      },
      {
        "version": "10.3(4)",
        "status": "affected"
      },
      {
        "version": "10.3(3p)",
        "status": "affected"
      },
      {
        "version": "10.3(4a)",
        "status": "affected"
      },
      {
        "version": "10.4(2)",
        "status": "affected"
      },
      {
        "version": "10.3(3q)",
        "status": "affected"
      },
      {
        "version": "10.3(3x)",
        "status": "affected"
      },
      {
        "version": "10.3(4g)",
        "status": "affected"
      },
      {
        "version": "10.3(3r)",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "vendor": "Cisco",
    "product": "Cisco NX-OS System Software in ACI Mode",
    "versions": [
      {
        "version": "16.0(2h)",
        "status": "affected"
      },
      {
        "version": "16.0(2j)",
        "status": "affected"
      },
      {
        "version": "16.0(3d)",
        "status": "affected"
      },
      {
        "version": "16.0(3e)",
        "status": "affected"
      },
      {
        "version": "16.0(4c)",
        "status": "affected"
      },
      {
        "version": "16.0(5h)",
        "status": "affected"
      },
      {
        "version": "16.0(3g)",
        "status": "affected"
      },
      {
        "version": "16.0(5j)",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

10.2%

Related for CVE-2024-20289