Lucene search

K
vulnrichmentCiscoVULNRICHMENT:CVE-2024-20383
HistoryMay 15, 2024 - 5:59 p.m.

CVE-2024-20383

2024-05-1517:59:49
cisco
github.com
5
cisco
crosswork nso
confd
vulnerability
local attacker
privilege escalation
root privileges
cli command

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

6.9

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

A vulnerability in the Cisco Crosswork NSO CLI and the ConfD CLI could allow an authenticated, low-privileged, local attacker to elevate privileges to root on the underlying operating system.

The vulnerability is due to an incorrect privilege assignment when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command. A successful exploit could allow the attacker to elevate privileges to root on the underlying operating system.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Email and Web Manager",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.0-087"
      },
      {
        "status": "affected",
        "version": "11.0.0-115"
      },
      {
        "status": "affected",
        "version": "11.0.1-161"
      },
      {
        "status": "affected",
        "version": "11.5.1-105"
      },
      {
        "status": "affected",
        "version": "12.0.0-452"
      },
      {
        "status": "affected",
        "version": "12.0.1-011"
      },
      {
        "status": "affected",
        "version": "12.5.0-636"
      },
      {
        "status": "affected",
        "version": "12.5.0-658"
      },
      {
        "status": "affected",
        "version": "12.5.0-678"
      },
      {
        "status": "affected",
        "version": "12.5.0-670"
      },
      {
        "status": "affected",
        "version": "13.0.0-277"
      },
      {
        "status": "affected",
        "version": "13.6.2-078"
      },
      {
        "status": "affected",
        "version": "13.8.1-068"
      },
      {
        "status": "affected",
        "version": "13.8.1-074"
      },
      {
        "status": "affected",
        "version": "13.8.1-108"
      },
      {
        "status": "affected",
        "version": "12.8.1-002"
      },
      {
        "status": "affected",
        "version": "12.8.1-021"
      },
      {
        "status": "affected",
        "version": "14.0.0-404"
      },
      {
        "status": "affected",
        "version": "14.1.0-223"
      },
      {
        "status": "affected",
        "version": "14.1.0-227"
      },
      {
        "status": "affected",
        "version": "14.2.0-212"
      },
      {
        "status": "affected",
        "version": "14.2.0-224"
      },
      {
        "status": "affected",
        "version": "14.2.1-020"
      },
      {
        "status": "affected",
        "version": "14.3.0-120"
      },
      {
        "status": "affected",
        "version": "15.0.0-334"
      }
    ]
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

6.9

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-20383