Lucene search

K
nvd[email protected]NVD:CVE-2023-20261
HistoryOct 18, 2023 - 5:15 p.m.

CVE-2023-20261

2023-10-1817:15:08
CWE-284
web.nvd.nist.gov
3
cisco catalyst sd-wan manager
web ui
vulnerability
remote attacker
file retrieval
linux file system
authenticated user

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

27.6%

A vulnerability in the web UI of Cisco Catalyst SD-WAN Manager could allow an authenticated, remote attacker to retrieve arbitrary files from an affected system.

This vulnerability is due to improper validation of parameters that are sent to the web UI. An attacker could exploit this vulnerability by logging in to Cisco Catalyst SD-WAN Manager and issuing crafted requests using the web UI. A successful exploit could allow the attacker to obtain arbitrary files from the underlying Linux file system of an affected system. To exploit this vulnerability, the attacker must be an authenticated user.

Affected configurations

Nvd
Node
ciscocatalyst_sd-wan_managerMatch17.2.4
OR
ciscocatalyst_sd-wan_managerMatch17.2.5
OR
ciscocatalyst_sd-wan_managerMatch17.2.6
OR
ciscocatalyst_sd-wan_managerMatch17.2.7
OR
ciscocatalyst_sd-wan_managerMatch17.2.8
OR
ciscocatalyst_sd-wan_managerMatch17.2.9
OR
ciscocatalyst_sd-wan_managerMatch17.2.10
OR
ciscocatalyst_sd-wan_managerMatch18.2.0
OR
ciscocatalyst_sd-wan_managerMatch18.3.0
OR
ciscocatalyst_sd-wan_managerMatch18.3.1
OR
ciscocatalyst_sd-wan_managerMatch18.3.1.1
OR
ciscocatalyst_sd-wan_managerMatch18.3.3
OR
ciscocatalyst_sd-wan_managerMatch18.3.3.1
OR
ciscocatalyst_sd-wan_managerMatch18.3.4
OR
ciscocatalyst_sd-wan_managerMatch18.3.5
OR
ciscocatalyst_sd-wan_managerMatch18.3.6.1
OR
ciscocatalyst_sd-wan_managerMatch18.3.7
OR
ciscocatalyst_sd-wan_managerMatch18.3.8
OR
ciscocatalyst_sd-wan_managerMatch18.4.0
OR
ciscocatalyst_sd-wan_managerMatch18.4.0.1
OR
ciscocatalyst_sd-wan_managerMatch18.4.1
OR
ciscocatalyst_sd-wan_managerMatch18.4.3
OR
ciscocatalyst_sd-wan_managerMatch18.4.4
OR
ciscocatalyst_sd-wan_managerMatch18.4.5
OR
ciscocatalyst_sd-wan_managerMatch18.4.6
OR
ciscocatalyst_sd-wan_managerMatch18.4.302
OR
ciscocatalyst_sd-wan_managerMatch18.4.303
OR
ciscocatalyst_sd-wan_managerMatch19.1.0
OR
ciscocatalyst_sd-wan_managerMatch19.2.0
OR
ciscocatalyst_sd-wan_managerMatch19.2.1
OR
ciscocatalyst_sd-wan_managerMatch19.2.2
OR
ciscocatalyst_sd-wan_managerMatch19.2.3
OR
ciscocatalyst_sd-wan_managerMatch19.2.4
OR
ciscocatalyst_sd-wan_managerMatch19.2.31
OR
ciscocatalyst_sd-wan_managerMatch19.2.097
OR
ciscocatalyst_sd-wan_managerMatch19.2.099
OR
ciscocatalyst_sd-wan_managerMatch19.2.929
OR
ciscocatalyst_sd-wan_managerMatch19.3.0
OR
ciscocatalyst_sd-wan_managerMatch20.1.1
OR
ciscocatalyst_sd-wan_managerMatch20.1.1.1
OR
ciscocatalyst_sd-wan_managerMatch20.1.2
OR
ciscocatalyst_sd-wan_managerMatch20.1.3
OR
ciscocatalyst_sd-wan_managerMatch20.1.12
OR
ciscocatalyst_sd-wan_managerMatch20.3.1
OR
ciscocatalyst_sd-wan_managerMatch20.3.2
OR
ciscocatalyst_sd-wan_managerMatch20.3.2.1
OR
ciscocatalyst_sd-wan_managerMatch20.3.3
OR
ciscocatalyst_sd-wan_managerMatch20.3.3.1
OR
ciscocatalyst_sd-wan_managerMatch20.3.4
OR
ciscocatalyst_sd-wan_managerMatch20.3.4.1
OR
ciscocatalyst_sd-wan_managerMatch20.3.4.2
OR
ciscocatalyst_sd-wan_managerMatch20.3.4.3
OR
ciscocatalyst_sd-wan_managerMatch20.3.5
OR
ciscocatalyst_sd-wan_managerMatch20.3.5.1
OR
ciscocatalyst_sd-wan_managerMatch20.3.6
OR
ciscocatalyst_sd-wan_managerMatch20.3.7
OR
ciscocatalyst_sd-wan_managerMatch20.3.7.1
OR
ciscocatalyst_sd-wan_managerMatch20.3.7.2
OR
ciscocatalyst_sd-wan_managerMatch20.3.8
OR
ciscocatalyst_sd-wan_managerMatch20.4.1
OR
ciscocatalyst_sd-wan_managerMatch20.4.1.1
OR
ciscocatalyst_sd-wan_managerMatch20.4.1.2
OR
ciscocatalyst_sd-wan_managerMatch20.4.2
OR
ciscocatalyst_sd-wan_managerMatch20.4.2.1
OR
ciscocatalyst_sd-wan_managerMatch20.4.2.2
OR
ciscocatalyst_sd-wan_managerMatch20.4.2.3
OR
ciscocatalyst_sd-wan_managerMatch20.5.1
OR
ciscocatalyst_sd-wan_managerMatch20.5.1.1
OR
ciscocatalyst_sd-wan_managerMatch20.5.1.2
OR
ciscocatalyst_sd-wan_managerMatch20.6.1
OR
ciscocatalyst_sd-wan_managerMatch20.6.1.1
OR
ciscocatalyst_sd-wan_managerMatch20.6.1.2
OR
ciscocatalyst_sd-wan_managerMatch20.6.2
OR
ciscocatalyst_sd-wan_managerMatch20.6.2.1
OR
ciscocatalyst_sd-wan_managerMatch20.6.2.2
OR
ciscocatalyst_sd-wan_managerMatch20.6.3
OR
ciscocatalyst_sd-wan_managerMatch20.6.3.0.45
OR
ciscocatalyst_sd-wan_managerMatch20.6.3.0.46
OR
ciscocatalyst_sd-wan_managerMatch20.6.3.0.47
OR
ciscocatalyst_sd-wan_managerMatch20.6.3.1
OR
ciscocatalyst_sd-wan_managerMatch20.6.3.2
OR
ciscocatalyst_sd-wan_managerMatch20.6.3.3
OR
ciscocatalyst_sd-wan_managerMatch20.6.3.4
OR
ciscocatalyst_sd-wan_managerMatch20.6.4
OR
ciscocatalyst_sd-wan_managerMatch20.6.4.0.21
OR
ciscocatalyst_sd-wan_managerMatch20.6.4.1
OR
ciscocatalyst_sd-wan_managerMatch20.6.4.2
OR
ciscocatalyst_sd-wan_managerMatch20.6.5
OR
ciscocatalyst_sd-wan_managerMatch20.6.5.1
OR
ciscocatalyst_sd-wan_managerMatch20.6.5.1.7
OR
ciscocatalyst_sd-wan_managerMatch20.6.5.1.9
OR
ciscocatalyst_sd-wan_managerMatch20.6.5.1.10
OR
ciscocatalyst_sd-wan_managerMatch20.6.5.1.11
OR
ciscocatalyst_sd-wan_managerMatch20.6.5.1.13
OR
ciscocatalyst_sd-wan_managerMatch20.6.5.2
OR
ciscocatalyst_sd-wan_managerMatch20.6.5.2.4
OR
ciscocatalyst_sd-wan_managerMatch20.6.5.2.8
OR
ciscocatalyst_sd-wan_managerMatch20.6.5.4
OR
ciscocatalyst_sd-wan_managerMatch20.6.5.5
VendorProductVersionCPE
ciscocatalyst_sd-wan_manager17.2.4cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.4:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager17.2.5cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.5:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager17.2.6cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.6:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager17.2.7cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.7:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager17.2.8cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.8:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager17.2.9cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.9:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager17.2.10cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.10:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager18.2.0cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.2.0:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager18.3.0cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.0:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager18.3.1cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 991

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

27.6%

Related for NVD:CVE-2023-20261