Lucene search

K
cve[email protected]CVE-2023-20009
HistoryMar 01, 2023 - 8:15 a.m.

CVE-2023-20009

2023-03-0108:15:11
CWE-434
CWE-20
web.nvd.nist.gov
64
cve
cisco
secure email gateway
web manager
esa
sma
privilege escalation
snmp
vulnerability
nvd

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%

A vulnerability in the Web UI and administrative CLI of the Cisco Secure Email Gateway (ESA) and Cisco Secure Email and Web Manager (SMA) could allow an authenticated remote attacker and or authenticated local attacker to escalate their privilege level and gain root access. The attacker has to have a valid user credential with at least a [[privilege of operator - validate actual name]].

The vulnerability is due to the processing of a specially crafted SNMP configuration file. An attacker could exploit this vulnerability by authenticating to the targeted device and uploading a specially crafted SNMP configuration file that when uploaded could allow for the execution of commands as root. An exploit could allow the attacker to gain root access on the device.

Affected configurations

NVD
Node
ciscoemail_security_applianceRange<12.5.3-041
OR
ciscoemail_security_applianceRange13.0.013.0.5-007
OR
ciscoemail_security_applianceRange13.5.013.5.4-038
OR
ciscoemail_security_applianceRange14.0.014.2.1-020
OR
ciscoemail_security_applianceRange14.3.014.3.0-032
OR
ciscosecure_email_and_web_managerRange<12.8.1-021
OR
ciscosecure_email_and_web_managerRange13.8.013.8.1-108
OR
ciscosecure_email_and_web_managerRange14.0.014.2.0-224
OR
ciscosecure_email_and_web_managerRange14.3.014.3.0-120

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Email",
    "versions": [
      {
        "version": "11.0.3-238",
        "status": "affected"
      },
      {
        "version": "11.1.0-069",
        "status": "affected"
      },
      {
        "version": "11.1.0-131",
        "status": "affected"
      },
      {
        "version": "11.1.0-128",
        "status": "affected"
      },
      {
        "version": "12.0.0-419",
        "status": "affected"
      },
      {
        "version": "12.1.0-071",
        "status": "affected"
      },
      {
        "version": "12.1.0-087",
        "status": "affected"
      },
      {
        "version": "12.1.0-089",
        "status": "affected"
      },
      {
        "version": "13.0.0-392",
        "status": "affected"
      },
      {
        "version": "13.5.1-277",
        "status": "affected"
      },
      {
        "version": "12.5.0-066",
        "status": "affected"
      },
      {
        "version": "14.0.0-698",
        "status": "affected"
      },
      {
        "version": "14.2.0-620",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Email and Web Manager",
    "versions": [
      {
        "version": "11.0.0-115",
        "status": "affected"
      },
      {
        "version": "11.0.1-161",
        "status": "affected"
      },
      {
        "version": "11.5.1-105",
        "status": "affected"
      },
      {
        "version": "12.0.0-452",
        "status": "affected"
      },
      {
        "version": "12.0.1-011",
        "status": "affected"
      },
      {
        "version": "12.5.0-636",
        "status": "affected"
      },
      {
        "version": "12.5.0-658",
        "status": "affected"
      },
      {
        "version": "12.5.0-678",
        "status": "affected"
      },
      {
        "version": "12.5.0-670",
        "status": "affected"
      },
      {
        "version": "13.0.0-277",
        "status": "affected"
      },
      {
        "version": "13.6.2-078",
        "status": "affected"
      },
      {
        "version": "13.8.1-068",
        "status": "affected"
      },
      {
        "version": "13.8.1-074",
        "status": "affected"
      },
      {
        "version": "12.8.1-002",
        "status": "affected"
      },
      {
        "version": "14.0.0-404",
        "status": "affected"
      },
      {
        "version": "14.1.0-223",
        "status": "affected"
      },
      {
        "version": "14.1.0-227",
        "status": "affected"
      },
      {
        "version": "14.2.0-212",
        "status": "affected"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%

Related for CVE-2023-20009