Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-20050 First vendor Publication 2023-02-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20050

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 619
Os 800

Sources (Detail)

Source Url
CISCO https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2024-03-05 13:31:06
  • Multiple Updates
2023-11-07 21:30:04
  • Multiple Updates
2023-10-20 02:27:52
  • Multiple Updates
2023-10-19 02:26:55
  • Multiple Updates
2023-08-30 02:24:56
  • Multiple Updates
2023-08-12 13:41:35
  • Multiple Updates
2023-08-12 01:28:02
  • Multiple Updates
2023-08-11 13:32:35
  • Multiple Updates
2023-08-11 01:28:53
  • Multiple Updates
2023-08-06 13:30:01
  • Multiple Updates
2023-08-06 01:27:41
  • Multiple Updates
2023-08-04 13:30:31
  • Multiple Updates
2023-08-04 01:28:04
  • Multiple Updates
2023-07-14 13:30:24
  • Multiple Updates
2023-07-14 01:27:43
  • Multiple Updates
2023-03-29 02:29:38
  • Multiple Updates
2023-03-28 12:27:38
  • Multiple Updates
2023-03-09 17:27:20
  • Multiple Updates
2023-02-24 00:27:15
  • First insertion