Lucene search

K
vulnrichmentCiscoVULNRICHMENT:CVE-2024-20356
HistoryApr 24, 2024 - 7:40 p.m.

CVE-2024-20356

2024-04-2419:40:33
cisco
github.com
1
cisco integrated management controller
vulnerability
web interface
authenticated
remote attacker
command injection
privilege elevation

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.6%

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker with Administrator-level privileges to perform command injection attacks on an affected system and elevate their privileges to root. This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by sending crafted commands to the web-based management interface of the affected software. A successful exploit could allow the attacker to elevate their privileges to root.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Computing System (Standalone)",
    "versions": [
      {
        "version": "3.0(1c)",
        "status": "affected"
      },
      {
        "version": "3.0(1d)",
        "status": "affected"
      },
      {
        "version": "3.0(3a)",
        "status": "affected"
      },
      {
        "version": "3.0(3b)",
        "status": "affected"
      },
      {
        "version": "3.0(3e)",
        "status": "affected"
      },
      {
        "version": "3.0(4a)",
        "status": "affected"
      },
      {
        "version": "3.0(4d)",
        "status": "affected"
      },
      {
        "version": "3.0(4e)",
        "status": "affected"
      },
      {
        "version": "3.0(4i)",
        "status": "affected"
      },
      {
        "version": "3.0(4j)",
        "status": "affected"
      },
      {
        "version": "3.0(4k)",
        "status": "affected"
      },
      {
        "version": "3.0(4l)",
        "status": "affected"
      },
      {
        "version": "3.0(4m)",
        "status": "affected"
      },
      {
        "version": "3.0(4n)",
        "status": "affected"
      },
      {
        "version": "3.0(4o)",
        "status": "affected"
      },
      {
        "version": "3.0(4p)",
        "status": "affected"
      },
      {
        "version": "3.0(4q)",
        "status": "affected"
      },
      {
        "version": "3.0(4r)",
        "status": "affected"
      },
      {
        "version": "3.0(4s)",
        "status": "affected"
      },
      {
        "version": "3.1(1d)",
        "status": "affected"
      },
      {
        "version": "3.1(2b)",
        "status": "affected"
      },
      {
        "version": "3.1(2c)",
        "status": "affected"
      },
      {
        "version": "3.1(2d)",
        "status": "affected"
      },
      {
        "version": "3.1(2e)",
        "status": "affected"
      },
      {
        "version": "3.1(2g)",
        "status": "affected"
      },
      {
        "version": "3.1(2i)",
        "status": "affected"
      },
      {
        "version": "3.1(3a)",
        "status": "affected"
      },
      {
        "version": "3.1(3b)",
        "status": "affected"
      },
      {
        "version": "3.1(3c)",
        "status": "affected"
      },
      {
        "version": "3.1(3d)",
        "status": "affected"
      },
      {
        "version": "3.1(3g)",
        "status": "affected"
      },
      {
        "version": "3.1(3h)",
        "status": "affected"
      },
      {
        "version": "3.1(3i)",
        "status": "affected"
      },
      {
        "version": "3.1(3j)",
        "status": "affected"
      },
      {
        "version": "3.1(3k)",
        "status": "affected"
      },
      {
        "version": "4.0(1.240)",
        "status": "affected"
      },
      {
        "version": "4.0(1a)",
        "status": "affected"
      },
      {
        "version": "4.0(1b)",
        "status": "affected"
      },
      {
        "version": "4.0(1c)",
        "status": "affected"
      },
      {
        "version": "4.0(1d)",
        "status": "affected"
      },
      {
        "version": "4.0(1e)",
        "status": "affected"
      },
      {
        "version": "4.0(1g)",
        "status": "affected"
      },
      {
        "version": "4.0(1h)",
        "status": "affected"
      },
      {
        "version": "4.0(2c)",
        "status": "affected"
      },
      {
        "version": "4.0(2d)",
        "status": "affected"
      },
      {
        "version": "4.0(2f)",
        "status": "affected"
      },
      {
        "version": "4.0(2g)",
        "status": "affected"
      },
      {
        "version": "4.0(2h)",
        "status": "affected"
      },
      {
        "version": "4.0(2i)",
        "status": "affected"
      },
      {
        "version": "4.0(2k)",
        "status": "affected"
      },
      {
        "version": "4.0(2l)",
        "status": "affected"
      },
      {
        "version": "4.0(2m)",
        "status": "affected"
      },
      {
        "version": "4.0(2n)",
        "status": "affected"
      },
      {
        "version": "4.0(4b)",
        "status": "affected"
      },
      {
        "version": "4.0(4c)",
        "status": "affected"
      },
      {
        "version": "4.0(4d)",
        "status": "affected"
      },
      {
        "version": "4.0(4e)",
        "status": "affected"
      },
      {
        "version": "4.0(4f)",
        "status": "affected"
      },
      {
        "version": "4.0(4h)",
        "status": "affected"
      },
      {
        "version": "4.0(4i)",
        "status": "affected"
      },
      {
        "version": "4.0(4j)",
        "status": "affected"
      },
      {
        "version": "4.0(4k)",
        "status": "affected"
      },
      {
        "version": "4.0(4l)",
        "status": "affected"
      },
      {
        "version": "4.0(4m)",
        "status": "affected"
      },
      {
        "version": "4.0(2o)",
        "status": "affected"
      },
      {
        "version": "4.0(2p)",
        "status": "affected"
      },
      {
        "version": "4.0(4n)",
        "status": "affected"
      },
      {
        "version": "4.0(2q)",
        "status": "affected"
      },
      {
        "version": "4.0(2r)",
        "status": "affected"
      },
      {
        "version": "4.1(1c)",
        "status": "affected"
      },
      {
        "version": "4.1(1d)",
        "status": "affected"
      },
      {
        "version": "4.1(1f)",
        "status": "affected"
      },
      {
        "version": "4.1(1g)",
        "status": "affected"
      },
      {
        "version": "4.1(2a)",
        "status": "affected"
      },
      {
        "version": "4.1(1h)",
        "status": "affected"
      },
      {
        "version": "4.1(2b)",
        "status": "affected"
      },
      {
        "version": "4.1(2f)",
        "status": "affected"
      },
      {
        "version": "4.1(2e)",
        "status": "affected"
      },
      {
        "version": "4.1(3b)",
        "status": "affected"
      },
      {
        "version": "4.1(2d)",
        "status": "affected"
      },
      {
        "version": "4.1(3c)",
        "status": "affected"
      },
      {
        "version": "4.1(3d)",
        "status": "affected"
      },
      {
        "version": "4.1(2g)",
        "status": "affected"
      },
      {
        "version": "4.1(3f)",
        "status": "affected"
      },
      {
        "version": "4.1(2h)",
        "status": "affected"
      },
      {
        "version": "4.1(2j)",
        "status": "affected"
      },
      {
        "version": "4.1(2k)",
        "status": "affected"
      },
      {
        "version": "4.1(2l)",
        "status": "affected"
      },
      {
        "version": "4.1(3g)",
        "status": "affected"
      },
      {
        "version": "4.1(3h)",
        "status": "affected"
      },
      {
        "version": "4.1(3i)",
        "status": "affected"
      },
      {
        "version": "4.1(3l)",
        "status": "affected"
      },
      {
        "version": "4.1(2m)",
        "status": "affected"
      },
      {
        "version": "4.1(3m)",
        "status": "affected"
      },
      {
        "version": "4.2(1a)",
        "status": "affected"
      },
      {
        "version": "4.2(1b)",
        "status": "affected"
      },
      {
        "version": "4.2(1c)",
        "status": "affected"
      },
      {
        "version": "4.2(1e)",
        "status": "affected"
      },
      {
        "version": "4.2(1f)",
        "status": "affected"
      },
      {
        "version": "4.2(1g)",
        "status": "affected"
      },
      {
        "version": "4.2(1i)",
        "status": "affected"
      },
      {
        "version": "4.2(1j)",
        "status": "affected"
      },
      {
        "version": "4.2(2a)",
        "status": "affected"
      },
      {
        "version": "4.2(2f)",
        "status": "affected"
      },
      {
        "version": "4.2(2g)",
        "status": "affected"
      },
      {
        "version": "4.2(3b)",
        "status": "affected"
      },
      {
        "version": "4.2(3d)",
        "status": "affected"
      },
      {
        "version": "4.2(3e)",
        "status": "affected"
      },
      {
        "version": "4.2(3g)",
        "status": "affected"
      },
      {
        "version": "4.2(3h)",
        "status": "affected"
      },
      {
        "version": "4.2(3i)",
        "status": "affected"
      },
      {
        "version": "4.2(3j)",
        "status": "affected"
      },
      {
        "version": "4.3(1.230097)",
        "status": "affected"
      },
      {
        "version": "4.3(1.230124)",
        "status": "affected"
      },
      {
        "version": "4.3(1.230138)",
        "status": "affected"
      },
      {
        "version": "4.3(2.230207)",
        "status": "affected"
      },
      {
        "version": "4.3(2.230270)",
        "status": "affected"
      },
      {
        "version": "4.3(2.240002)",
        "status": "affected"
      },
      {
        "version": "4.3(3.240022)",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Unified Computing System E-Series Software (UCSE)",
    "versions": [
      {
        "version": "2.1.0",
        "status": "affected"
      },
      {
        "version": "2.4.0",
        "status": "affected"
      },
      {
        "version": "2.4.1",
        "status": "affected"
      },
      {
        "version": "2.4.2",
        "status": "affected"
      },
      {
        "version": "3.2.1",
        "status": "affected"
      },
      {
        "version": "3.2.2",
        "status": "affected"
      },
      {
        "version": "3.2.3",
        "status": "affected"
      },
      {
        "version": "3.2.4",
        "status": "affected"
      },
      {
        "version": "3.2.6",
        "status": "affected"
      },
      {
        "version": "3.2.7",
        "status": "affected"
      },
      {
        "version": "3.2.10",
        "status": "affected"
      },
      {
        "version": "3.2.11.1",
        "status": "affected"
      },
      {
        "version": "3.2.8",
        "status": "affected"
      },
      {
        "version": "3.2.11.3",
        "status": "affected"
      },
      {
        "version": "3.2.11.5",
        "status": "affected"
      },
      {
        "version": "3.2.12.2",
        "status": "affected"
      },
      {
        "version": "3.2.13.6",
        "status": "affected"
      },
      {
        "version": "3.2.14",
        "status": "affected"
      },
      {
        "version": "3.2.15",
        "status": "affected"
      },
      {
        "version": "3.1.1",
        "status": "affected"
      },
      {
        "version": "3.1.2",
        "status": "affected"
      },
      {
        "version": "3.1.3",
        "status": "affected"
      },
      {
        "version": "3.1.4",
        "status": "affected"
      },
      {
        "version": "3.1.5",
        "status": "affected"
      },
      {
        "version": "3.1.0",
        "status": "affected"
      },
      {
        "version": "3.0.1",
        "status": "affected"
      },
      {
        "version": "3.0.2",
        "status": "affected"
      },
      {
        "version": "2.3.1",
        "status": "affected"
      },
      {
        "version": "2.3.2",
        "status": "affected"
      },
      {
        "version": "2.3.3",
        "status": "affected"
      },
      {
        "version": "2.3.5",
        "status": "affected"
      },
      {
        "version": "2.2.1",
        "status": "affected"
      },
      {
        "version": "2.2.2",
        "status": "affected"
      },
      {
        "version": "2.0.0",
        "status": "affected"
      },
      {
        "version": "4.11.1",
        "status": "affected"
      },
      {
        "version": "4.12.1",
        "status": "affected"
      }
    ]
  }
]

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.6%

Related for VULNRICHMENT:CVE-2024-20356