CVE-2024-20492

Oct. 2, 2024, 5:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Cisco Expressway Series

Source

ykramarz@cisco.com

Tags

CVE-2024-20492 details

Published : Oct. 2, 2024, 5:15 p.m.
Last Modified : Oct. 2, 2024, 5:15 p.m.

Description

A vulnerability in the restricted shell of Cisco Expressway Series could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have Administrator-level credentials with read-write privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a series of crafted CLI commands. A successful exploit could allow the attacker to escape the restricted shell and gain root privileges on the underlying operating system of the affected device. Note: Cisco Expressway Series refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices.

CVSS Score

1 2 3 4 5 6.0 7 8 9 10

Weakness

Weakness Name Description
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

6.0

Exploitability Score

0.8

Impact Score

5.2

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.