Lucene search

K
cveCiscoCVE-2024-20435
HistoryJul 17, 2024 - 5:15 p.m.

CVE-2024-20435

2024-07-1717:15:14
CWE-250
cisco
web.nvd.nist.gov
52
cisco
asyncos
secure web appliance
vulnerability
cli
authenticated
local attacker
arbitrary commands
privilege escalation
validation
user-supplied input
exploit
operating system
guest credentials

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

9.3%

A vulnerability in the CLI of Cisco AsyncOS for Secure Web Appliance could allow an authenticated, local attacker to execute arbitrary commands and elevate privileges to root.

This vulnerability is due to insufficient validation of user-supplied input for the CLI. An attacker could exploit this vulnerability by authenticating to the system and executing a crafted command on the affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system and elevate privileges to root. To successfully exploit this vulnerability, an attacker would need at least guest credentials.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Web Appliance",
    "versions": [
      {
        "version": "11.7.0-406",
        "status": "affected"
      },
      {
        "version": "11.7.0-418",
        "status": "affected"
      },
      {
        "version": "11.7.1-049",
        "status": "affected"
      },
      {
        "version": "11.7.1-006",
        "status": "affected"
      },
      {
        "version": "11.7.1-020",
        "status": "affected"
      },
      {
        "version": "11.7.2-011",
        "status": "affected"
      },
      {
        "version": "11.8.0-414",
        "status": "affected"
      },
      {
        "version": "11.8.1-023",
        "status": "affected"
      },
      {
        "version": "11.8.3-018",
        "status": "affected"
      },
      {
        "version": "11.8.3-021",
        "status": "affected"
      },
      {
        "version": "12.0.1-268",
        "status": "affected"
      },
      {
        "version": "12.0.3-007",
        "status": "affected"
      },
      {
        "version": "12.5.2-007",
        "status": "affected"
      },
      {
        "version": "12.5.1-011",
        "status": "affected"
      },
      {
        "version": "12.5.4-005",
        "status": "affected"
      },
      {
        "version": "12.5.5-004",
        "status": "affected"
      },
      {
        "version": "12.5.6-008",
        "status": "affected"
      },
      {
        "version": "14.5.0-498",
        "status": "affected"
      },
      {
        "version": "14.5.1-016",
        "status": "affected"
      },
      {
        "version": "14.5.2-011",
        "status": "affected"
      },
      {
        "version": "14.0.3-014",
        "status": "affected"
      },
      {
        "version": "14.0.2-012",
        "status": "affected"
      },
      {
        "version": "14.0.4-005",
        "status": "affected"
      },
      {
        "version": "14.0.5-007",
        "status": "affected"
      },
      {
        "version": "15.0.0-322",
        "status": "affected"
      },
      {
        "version": "15.0.0-355",
        "status": "affected"
      },
      {
        "version": "15.1.0-287",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

9.3%

Related for CVE-2024-20435