Executive Summary

Informations
Name CVE-2023-20194 First vendor Publication 2023-09-07
Vendor Cve Last vendor Modification 2024-01-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.9
Base Score 4.9 Environmental Score 4.9
impact SubScore 3.6 Temporal Score 4.9
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the ERS API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This vulnerability is due to improper privilege management in the ERS API. An attacker could exploit this vulnerability by sending a crafted request to an affected device. A successful exploit could allow the attacker to elevate their privileges beyond the sphere of their intended access level, which would allow them to obtain sensitive information from the underlying operating system. Note: The ERS is not enabled by default. To verify the status of the ERS API in the Admin GUI, choose Administration > Settings > API Settings > API Service Settings.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20194

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 233
Hardware 2

Sources (Detail)

Source Url
MISC https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-01-26 21:27:57
  • Multiple Updates
2024-01-25 21:27:50
  • Multiple Updates
2023-11-10 02:28:33
  • Multiple Updates
2023-09-21 21:27:30
  • Multiple Updates
2023-09-08 00:27:19
  • First insertion