Lucene search

K
cveCiscoCVE-2023-20253
HistorySep 27, 2023 - 6:15 p.m.

CVE-2023-20253

2023-09-2718:15:11
CWE-286
cisco
web.nvd.nist.gov
42
23
cve-2023-20253
cisco
sd-wan
vmanage
cli
interface
vulnerability
access control
authorization bypass

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

AI Score

5.5

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in the command line interface (cli) management interface of Cisco SD-WAN vManage could allow an authenticated, local attacker to bypass authorization and allow the attacker to roll back the configuration on vManage controllers and edge router device.

This vulnerability is due to improper access control in the cli-management interface of an affected system. An attacker with low-privilege (read only) access to the cli could exploit this vulnerability by sending a request to roll back the configuration on for other controller and devices managed by an affected system. A successful exploit could allow the attacker to to roll back the configuration on for other controller and devices managed by an affected system.

Affected configurations

Nvd
Node
ciscocatalyst_sd-wan_managerMatch20.7
OR
ciscocatalyst_sd-wan_managerMatch20.8
OR
ciscocatalyst_sd-wan_managerMatch20.9
OR
ciscocatalyst_sd-wan_managerMatch20.11
OR
ciscosd-wan_vmanageRange<20.6.2
OR
ciscosd-wan_vmanageMatch20.10
VendorProductVersionCPE
ciscocatalyst_sd-wan_manager20.7cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.7:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager20.8cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.8:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager20.9cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.9:*:*:*:*:*:*:*
ciscocatalyst_sd-wan_manager20.11cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.11:*:*:*:*:*:*:*
ciscosd-wan_vmanage*cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*
ciscosd-wan_vmanage20.10cpe:2.3:a:cisco:sd-wan_vmanage:20.10:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco SD-WAN vManage",
    "versions": [
      {
        "version": "17.2.6",
        "status": "affected"
      },
      {
        "version": "17.2.7",
        "status": "affected"
      },
      {
        "version": "17.2.8",
        "status": "affected"
      },
      {
        "version": "17.2.9",
        "status": "affected"
      },
      {
        "version": "17.2.10",
        "status": "affected"
      },
      {
        "version": "17.2.4",
        "status": "affected"
      },
      {
        "version": "17.2.5",
        "status": "affected"
      },
      {
        "version": "18.3.1.1",
        "status": "affected"
      },
      {
        "version": "18.3.3.1",
        "status": "affected"
      },
      {
        "version": "18.3.3",
        "status": "affected"
      },
      {
        "version": "18.3.4",
        "status": "affected"
      },
      {
        "version": "18.3.5",
        "status": "affected"
      },
      {
        "version": "18.3.7",
        "status": "affected"
      },
      {
        "version": "18.3.8",
        "status": "affected"
      },
      {
        "version": "18.3.6.1",
        "status": "affected"
      },
      {
        "version": "18.3.1",
        "status": "affected"
      },
      {
        "version": "18.3.0",
        "status": "affected"
      },
      {
        "version": "18.4.0.1",
        "status": "affected"
      },
      {
        "version": "18.4.3",
        "status": "affected"
      },
      {
        "version": "18.4.302",
        "status": "affected"
      },
      {
        "version": "18.4.303",
        "status": "affected"
      },
      {
        "version": "18.4.4",
        "status": "affected"
      },
      {
        "version": "18.4.5",
        "status": "affected"
      },
      {
        "version": "18.4.0",
        "status": "affected"
      },
      {
        "version": "18.4.1",
        "status": "affected"
      },
      {
        "version": "18.4.6",
        "status": "affected"
      },
      {
        "version": "19.2.0",
        "status": "affected"
      },
      {
        "version": "19.2.097",
        "status": "affected"
      },
      {
        "version": "19.2.099",
        "status": "affected"
      },
      {
        "version": "19.2.1",
        "status": "affected"
      },
      {
        "version": "19.2.2",
        "status": "affected"
      },
      {
        "version": "19.2.3",
        "status": "affected"
      },
      {
        "version": "19.2.31",
        "status": "affected"
      },
      {
        "version": "19.2.929",
        "status": "affected"
      },
      {
        "version": "19.2.4",
        "status": "affected"
      },
      {
        "version": "20.1.1.1",
        "status": "affected"
      },
      {
        "version": "20.1.12",
        "status": "affected"
      },
      {
        "version": "20.1.1",
        "status": "affected"
      },
      {
        "version": "20.1.2",
        "status": "affected"
      },
      {
        "version": "20.1.3",
        "status": "affected"
      },
      {
        "version": "19.3.0",
        "status": "affected"
      },
      {
        "version": "19.1.0",
        "status": "affected"
      },
      {
        "version": "18.2.0",
        "status": "affected"
      },
      {
        "version": "20.3.1",
        "status": "affected"
      },
      {
        "version": "20.3.2",
        "status": "affected"
      },
      {
        "version": "20.3.2.1",
        "status": "affected"
      },
      {
        "version": "20.3.3",
        "status": "affected"
      },
      {
        "version": "20.3.3.1",
        "status": "affected"
      },
      {
        "version": "20.3.4",
        "status": "affected"
      },
      {
        "version": "20.3.4.1",
        "status": "affected"
      },
      {
        "version": "20.3.4.2",
        "status": "affected"
      },
      {
        "version": "20.3.5",
        "status": "affected"
      },
      {
        "version": "20.3.6",
        "status": "affected"
      },
      {
        "version": "20.3.7",
        "status": "affected"
      },
      {
        "version": "20.3.7.1",
        "status": "affected"
      },
      {
        "version": "20.3.4.3",
        "status": "affected"
      },
      {
        "version": "20.3.5.1",
        "status": "affected"
      },
      {
        "version": "20.3.7.2",
        "status": "affected"
      },
      {
        "version": "20.4.1",
        "status": "affected"
      },
      {
        "version": "20.4.1.1",
        "status": "affected"
      },
      {
        "version": "20.4.1.2",
        "status": "affected"
      },
      {
        "version": "20.4.2",
        "status": "affected"
      },
      {
        "version": "20.4.2.2",
        "status": "affected"
      },
      {
        "version": "20.4.2.1",
        "status": "affected"
      },
      {
        "version": "20.4.2.3",
        "status": "affected"
      },
      {
        "version": "20.5.1",
        "status": "affected"
      },
      {
        "version": "20.5.1.2",
        "status": "affected"
      },
      {
        "version": "20.5.1.1",
        "status": "affected"
      },
      {
        "version": "20.6.1",
        "status": "affected"
      },
      {
        "version": "20.6.1.1",
        "status": "affected"
      },
      {
        "version": "20.6.1.2",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

AI Score

5.5

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2023-20253