Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-20273 First vendor Publication 2023-10-25
Vendor Cve Last vendor Modification 2024-06-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands with the privileges of root. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20273

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Os 1043

Sources (Detail)

Source Url
MISC https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2024-08-02 13:44:37
  • Multiple Updates
2024-08-02 01:31:56
  • Multiple Updates
2024-06-17 17:27:36
  • Multiple Updates
2024-05-01 02:37:40
  • Multiple Updates
2024-02-01 21:28:13
  • Multiple Updates
2024-02-01 17:26:55
  • Multiple Updates
2024-02-01 13:27:57
  • Multiple Updates
2024-02-01 12:29:03
  • Multiple Updates
2024-01-25 21:27:49
  • Multiple Updates
2023-11-16 00:27:58
  • Multiple Updates
2023-11-14 09:28:00
  • Multiple Updates
2023-11-08 00:27:47
  • Multiple Updates
2023-10-31 17:27:26
  • Multiple Updates
2023-10-26 00:27:23
  • First insertion