Lucene search

K
nvd[email protected]NVD:CVE-2020-3218
HistoryJun 03, 2020 - 6:15 p.m.

CVE-2020-3218

2020-06-0318:15:19
CWE-20
web.nvd.nist.gov
3

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

53.2%

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with administrative privileges to execute arbitrary code with root privileges on the underlying Linux shell. The vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by first creating a malicious file on the affected device itself and then uploading a second malicious file to the device. A successful exploit could allow the attacker to execute arbitrary code with root privileges or bypass licensing requirements on the device.

Affected configurations

Nvd
Node
ciscoios_xeMatch16.6.1
OR
ciscoios_xeMatch16.6.2
OR
ciscoios_xeMatch16.6.3
OR
ciscoios_xeMatch16.6.4
OR
ciscoios_xeMatch16.6.4a
OR
ciscoios_xeMatch16.6.4s
OR
ciscoios_xeMatch16.6.5
OR
ciscoios_xeMatch16.6.5a
OR
ciscoios_xeMatch16.6.5b
OR
ciscoios_xeMatch16.6.6
OR
ciscoios_xeMatch16.6.7
OR
ciscoios_xeMatch16.6.7a
OR
ciscoios_xeMatch16.7.1
OR
ciscoios_xeMatch16.7.1a
OR
ciscoios_xeMatch16.7.1b
OR
ciscoios_xeMatch16.7.2
OR
ciscoios_xeMatch16.7.3
OR
ciscoios_xeMatch16.7.4
OR
ciscoios_xeMatch16.8.1
OR
ciscoios_xeMatch16.8.1a
OR
ciscoios_xeMatch16.8.1b
OR
ciscoios_xeMatch16.8.1c
OR
ciscoios_xeMatch16.8.1d
OR
ciscoios_xeMatch16.8.1e
OR
ciscoios_xeMatch16.8.1s
OR
ciscoios_xeMatch16.8.2
OR
ciscoios_xeMatch16.8.3
OR
ciscoios_xeMatch16.9.1
OR
ciscoios_xeMatch16.9.1a
OR
ciscoios_xeMatch16.9.1b
OR
ciscoios_xeMatch16.9.1c
OR
ciscoios_xeMatch16.9.1d
OR
ciscoios_xeMatch16.9.1s
OR
ciscoios_xeMatch16.9.2
OR
ciscoios_xeMatch16.9.2a
OR
ciscoios_xeMatch16.9.2s
OR
ciscoios_xeMatch16.9.3
OR
ciscoios_xeMatch16.9.3a
OR
ciscoios_xeMatch16.9.3h
OR
ciscoios_xeMatch16.9.3s
OR
ciscoios_xeMatch16.9.4
OR
ciscoios_xeMatch16.9.4c
OR
ciscoios_xeMatch16.10.1
OR
ciscoios_xeMatch16.10.1a
OR
ciscoios_xeMatch16.10.1b
OR
ciscoios_xeMatch16.10.1c
OR
ciscoios_xeMatch16.10.1d
OR
ciscoios_xeMatch16.10.1e
OR
ciscoios_xeMatch16.10.1f
OR
ciscoios_xeMatch16.10.1g
OR
ciscoios_xeMatch16.10.1s
OR
ciscoios_xeMatch16.10.2
OR
ciscoios_xeMatch16.11.1
OR
ciscoios_xeMatch16.11.1a
OR
ciscoios_xeMatch16.11.1b
OR
ciscoios_xeMatch16.11.1c
OR
ciscoios_xeMatch16.11.1s
OR
ciscoios_xeMatch16.12.1y
VendorProductVersionCPE
ciscoios_xe16.6.1cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*
ciscoios_xe16.6.2cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*
ciscoios_xe16.6.3cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*
ciscoios_xe16.6.4cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*
ciscoios_xe16.6.4acpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*
ciscoios_xe16.6.4scpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*
ciscoios_xe16.6.5cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*
ciscoios_xe16.6.5acpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*
ciscoios_xe16.6.5bcpe:2.3:o:cisco:ios_xe:16.6.5b:*:*:*:*:*:*:*
ciscoios_xe16.6.6cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*
Rows per page:
1-10 of 581

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

53.2%

Related for NVD:CVE-2020-3218