Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
AND |
|
History
21 Nov 2024, 06:43
Type | Values Removed | Values Added |
---|---|---|
References | () https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF - Vendor Advisory |
23 May 2023, 13:55
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:h:cisco:isr4321\/k9:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr4351\/k9:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr4351\/k9-ws:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr4331\/k9-rf:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr4331\/k9-ws:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr4321\/k9-ws:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr4321\/k9-rf:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr4351\/k9-rf:-:*:*:*:*:*:*:* |
cpe:2.3:h:cisco:4351\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4321\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4331\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4321\/k9_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4351\/k9_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4331\/k9_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4331\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4351\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:4321\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:* |
22 May 2023, 18:57
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2022-09-30 19:15
Updated : 2024-11-21 06:43
NVD link : CVE-2022-20818
Mitre link : CVE-2022-20818
CVE.ORG link : CVE-2022-20818
JSON object : View
Products Affected
cisco
- sd-wan_vsmart_controller
- asr_1002-hx_r
- 1131_integrated_services_router
- 4351\/k9-rf_integrated_services_router
- asr_1000
- catalyst_8500-4qc
- 4351\/k9-ws_integrated_services_router
- catalyst_8540msr
- asr_1001-x
- 4461_integrated_services_router
- asr_1023
- catalyst_8540csr
- asr_1013
- 4331_integrated_services_router
- catalyst_8300-1n1s-4t2x
- asr_1000-x
- catalyst_8300-1n1s-6t
- 4451_integrated_services_router
- 4351_integrated_services_router
- asr_1006-x
- 1109_integrated_services_router
- 1160_integrated_services_router
- asr_1002
- 1111x-8p_integrated_services_router
- asr_1004
- catalyst_8500
- asr_1001-x_r
- 4321\/k9-rf_integrated_services_router
- 4331\/k9-rf_integrated_services_router
- 8102-64h
- catalyst_8200
- 8101-32fh
- 4431_integrated_services_router
- 1111x_integrated_services_router
- catalyst_8500l
- catalyst_cg418-e
- 4321_integrated_services_router
- asr_1002-x
- 111x_integrated_services_router
- catalyst_8300-2n2s-4t2x
- 8201
- 8201-32fh
- 8804
- sd-wan_vmanage
- sd-wan
- asr_1002-x_r
- 4451-x_integrated_services_router
- 4221_integrated_services_router
- 8808
- asr_1006
- 1109-2p_integrated_services_router
- catalyst_8000v_edge
- asr_1001
- catalyst_cg522-e
- 8831
- 4000_integrated_services_router
- 4321\/k9_integrated_services_router
- 4331\/k9_integrated_services_router
- asr_1001-hx
- asr_1001-hx_r
- 8812
- catalyst_8510msr
- 1100_integrated_services_router
- 8818
- 1120_integrated_services_router
- 4321\/k9-ws_integrated_services_router
- 1101-4p_integrated_services_router
- 1109-4p_integrated_services_router
- sd-wan_vbond_orchestrator
- catalyst_8510csr
- asr_1002-hx
- 1100-4p_integrated_services_router
- 1100-8p_integrated_services_router
- catalyst_8300
- 1100-6g_integrated_services_router
- 4351\/k9_integrated_services_router
- 1100-4g_integrated_services_router
- asr_1009-x
- 8202
- 4331\/k9-ws_integrated_services_router
- 1101_integrated_services_router
- 8101-32h
- catalyst_8300-2n2s-6t