Lucene search

K
nvd[email protected]NVD:CVE-2023-20234
HistoryAug 23, 2023 - 7:15 p.m.

CVE-2023-20234

2023-08-2319:15:08
CWE-732
CWE-73
web.nvd.nist.gov
vulnerability
cisco fxos software
cli
authenticated
local attacker
files
system files
filesystem
parameters validation
exploit

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files.

The vulnerability occurs because there is no validation of parameters when a specific CLI command is used. An attacker could exploit this vulnerability by authenticating to an affected device and using the command at the CLI. A successful exploit could allow the attacker to overwrite any file on the disk of the affected device, including system files. The attacker must have valid administrative credentials on the affected device to exploit this vulnerability.

Affected configurations

NVD
Node
ciscofirepower_extensible_operating_systemMatch-
AND
ciscofirepower_1000Match-
OR
ciscofirepower_1010Match-
OR
ciscofirepower_1020Match-
OR
ciscofirepower_1030Match-
OR
ciscofirepower_1040Match-
OR
ciscofirepower_2100Match-
OR
ciscofirepower_2110Match-
OR
ciscofirepower_2120Match-
OR
ciscofirepower_2130Match-
OR
ciscofirepower_2140Match-
OR
ciscofirepower_4100Match-
OR
ciscofirepower_4110Match-
OR
ciscofirepower_4110_next-generation_firewallMatch-
OR
ciscofirepower_4112Match-
OR
ciscofirepower_4115Match-
OR
ciscofirepower_4120Match-
OR
ciscofirepower_4120_next-generation_firewallMatch-
OR
ciscofirepower_4125Match-
OR
ciscofirepower_4140Match-
OR
ciscofirepower_4140_next-generation_firewallMatch-
OR
ciscofirepower_4145Match-
OR
ciscofirepower_4150Match-
OR
ciscofirepower_4150_next-generation_firewallMatch-
OR
ciscofirepower_9300Match-
OR
ciscofirepower_9300_security_applianceMatch-
OR
ciscofirepower_9300_sm-24Match-
OR
ciscofirepower_9300_sm-36Match-
OR
ciscofirepower_9300_sm-40Match-
OR
ciscofirepower_9300_sm-44Match-
OR
ciscofirepower_9300_sm-44_x_3Match-
OR
ciscofirepower_9300_sm-48Match-
OR
ciscofirepower_9300_sm-56Match-
OR
ciscofirepower_9300_sm-56_x_3Match-
OR
ciscofirepower_9300_with_1_sm-24_moduleMatch-
OR
ciscofirepower_9300_with_1_sm-36_moduleMatch-
OR
ciscofirepower_9300_with_1_sm-44_moduleMatch-
OR
ciscofirepower_9300_with_3_sm-44_moduleMatch-
OR
ciscosecure_firewall_3105Match-
OR
ciscosecure_firewall_3110Match-
OR
ciscosecure_firewall_3120Match-
OR
ciscosecure_firewall_3130Match-
OR
ciscosecure_firewall_3140Match-

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for NVD:CVE-2023-20234