THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-20326

Assignercisco
Reserved2023-11-08
Published2024-05-16
Updated2024-06-04

Description

A vulnerability in the ConfD CLI and the Cisco Crosswork Network Services Orchestrator CLI could allow an authenticated, low-privileged, local attacker to read and write arbitrary files as root on the underlying operating system. This vulnerability is due to improper authorization enforcement when specific CLI commands are used. An attacker could exploit this vulnerability by executing an affected CLI command with crafted arguments. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system with the privileges of the root user.



HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Product status

7.3.5
affected

7.3.5.2
affected

7.3.5.1
affected

7.3.6
affected

7.4.5.3
affected

7.4.5.2
affected

7.4.6
affected

7.4.5.1
affected

7.4.8
affected

7.4.5
affected

7.4.7
affected

7.5.10
affected

7.5.4
affected

7.5.3.2
affected

7.5.3.1
affected

7.5.4.2
affected

7.5.4.1
affected

7.5.6.2
affected

7.5.5
affected

7.5.8
affected

7.5.9
affected

7.5.6
affected

7.5.4.3
affected

7.5.6.1
affected

7.5.7
affected

7.5.5.1
affected

7.5.3
affected

7.7
affected

7.6
affected

7.8
affected

7.6.12
affected

7.6.11
affected

7.6.9
affected

7.6.5
affected

7.6.1
affected

7.6.14.1
affected

7.6.8.1
affected

7.6.2
affected

7.6.4
affected

7.6.8
affected

7.6.7
affected

7.6.10
affected

7.6.3
affected

7.6.13
affected

7.6.14
affected

7.6.6
affected

7.7.7
affected

7.7.13
affected

7.7.4
affected

7.7.8
affected

7.7.9
affected

7.7.12
affected

7.7.2
affected

7.7.5
affected

7.7.5.1
affected

7.7.6
affected

7.7.10
affected

7.7.1
affected

7.7.3
affected

7.7.11
affected

7.8.8
affected

7.8.4
affected

7.8.2
affected

7.8.7
affected

7.8.9
affected

7.8.11
affected

7.8.5
affected

7.8.1
affected

7.8.3
affected

7.8.6
affected

7.8.10
affected

8.0.4
affected

8.0.8
affected

8.0.5
affected

8.0.7
affected

8.0.2
affected

8.0.1
affected

8.0.3
affected

8.0.6
affected

8.1
affected

8.0
affected

8.1.2
affected

8.1.4
affected

8.1.1
affected

8.1.3
affected

8.0.1
affected

8.0.6
affected

8.0.4
affected

8.0.2
affected

8.0.3
affected

8.0.5
affected

8.0.10
affected

8.0.11
affected

8.0.7
affected

8.0.8
affected

8.0.9
affected

7.8.3
affected

8.0
affected

Any version
affected

References

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-rwpesc-qrQGnh3f (cisco-sa-nso-rwpesc-qrQGnh3f)

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cnfd-rwpesc-ZAOufyx8 (cisco-sa-cnfd-rwpesc-ZAOufyx8)

cve.org CVE-2024-20326

nvd.nist.gov CVE-2024-20326

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-20326
© Copyright 2024 THREATINT. Made in Cyprus with +