A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands with the privileges of root. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
AND |
|
History
21 Nov 2024, 07:41
Type | Values Removed | Values Added |
---|---|---|
References | () https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-webui-privesc-j22SaA4z - Vendor Advisory |
17 Jun 2024, 13:29
Type | Values Removed | Values Added |
---|---|---|
CWE |
25 Jan 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-10-25 18:17
Updated : 2024-11-21 07:41
NVD link : CVE-2023-20273
Mitre link : CVE-2023-20273
CVE.ORG link : CVE-2023-20273
JSON object : View
Products Affected
cisco
- catalyst_3850-24xs-e
- catalyst_3850-24s-e
- catalyst_3850-48t-e
- catalyst_3850-24s-s
- catalyst_3650-12x48ur-e
- catalyst_3650-48fq
- catalyst_3850-24t-e
- catalyst_3650-24ps-e
- catalyst_3850-48pw-s
- catalyst_3850-48u-l
- catalyst_3850-48f-s
- catalyst_3650-48fs-l
- catalyst_3650-24pd-l
- catalyst_3850-24p-l
- catalyst_3850-48u
- catalyst_3650-24pdm-e
- catalyst_3650-8x24pd-e
- catalyst_3650-12x48uq-l
- catalyst_3650-48pd-s
- catalyst_3850-48f-e
- catalyst_3850-48xs-f-s
- catalyst_3850-24u
- catalyst_3650-48fs-e
- catalyst_3650-48fq-e
- catalyst_3650-48pq-s
- catalyst_3650-8x24uq-e
- catalyst_3650-24ps-s
- catalyst_3650-24pdm
- catalyst_3650-48ps-e
- catalyst_3650-48fd-l
- catalyst_3650-24ts-e
- catalyst_3650-48pq-e
- catalyst_3650-48fd-s
- catalyst_3650-48ts-s
- catalyst_3850-48f-l
- catalyst_3650-24ps-l
- catalyst_3650-48fqm
- catalyst_3650-12x48ur-s
- catalyst_3650-48fs-s
- catalyst_3850-24t-s
- catalyst_3650-8x24uq
- catalyst_3650-24ts-s
- catalyst_3650-8x24pd-l
- catalyst_3650-48ts-e
- catalyst_3650-24pdm-s
- catalyst_3650-12x48uz
- catalyst_3650-48tq-s
- catalyst_3850-24t-l
- catalyst_3650-48td-e
- catalyst_3850-48t-l
- catalyst_3650-48td-s
- catalyst_3850-16xs-e
- catalyst_3650-48fqm-e
- catalyst_3650-12x48uz-e
- catalyst_3850-12s-e
- catalyst_3850-24p-e
- catalyst_3650-24td-e
- catalyst_3650-48fq-s
- catalyst_3650
- catalyst_3850-48xs-s
- catalyst_3650-12x48uq-e
- catalyst_3650-12x48uq-s
- catalyst_3650-8x24uq-l
- catalyst_3850-24xu-e
- catalyst_3850-48xs-e
- catalyst_3650-48fq-l
- catalyst_3850-24xs
- catalyst_3850-24xu-l
- catalyst_3650-24td-l
- catalyst_3650-12x48ur-l
- catalyst_3650-24pd
- catalyst_3850-24u-l
- catalyst_3650-48ps-l
- catalyst_3850-24pw-s
- catalyst_3650-48pd-l
- catalyst_3650-24pdm-l
- catalyst_3650-48fqm-l
- catalyst_3650-12x48fd-l
- catalyst_3850-24xs-s
- catalyst_3850-48p-e
- catalyst_3650-48tq-l
- catalyst_3650-48pq-l
- catalyst_3650-8x24uq-s
- catalyst_3650-12x48uz-l
- catalyst_3650-12x48fd-e
- catalyst_3850-48p-s
- catalyst_3850
- catalyst_3650-12x48uz-s
- catalyst_3650-48pd-e
- catalyst_3650-48tq-e
- catalyst_3850-24p-s
- catalyst_3650-24ts-l
- catalyst_3850-12s-s
- catalyst_3650-24td-s
- catalyst_3850-48t-s
- catalyst_3650-12x48fd-s
- catalyst_3850-nm-2-40g
- catalyst_3850-12x48u
- catalyst_3850-16xs-s
- catalyst_3650-12x48ur
- catalyst_3850-24xu-s
- catalyst_3850-48u-s
- catalyst_3650-48fqm-s
- catalyst_3850-48xs
- catalyst_3850-nm-8-10g
- ios_xe
- catalyst_3850-48xs-f-e
- catalyst_3650-48td-l
- catalyst_3650-12x48uq
- catalyst_3850-24u-e
- catalyst_3850-48p-l
- catalyst_3650-8x24pd-s
- catalyst_3650-48fd-e
- catalyst_3850-12xs-e
- catalyst_3850-32xs-e
- catalyst_3650-48ts-l
- catalyst_3650-24pd-e
- catalyst_3850-24xu
- catalyst_3650-48ps-s
- catalyst_3850-48u-e
- catalyst_3850-32xs-s
- catalyst_3850-12xs-s
- catalyst_3850-24u-s
- catalyst_3650-24pd-s
CWE
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')