CVE-2020-3403

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to inject a command to the underlying operating system that will execute with root privileges upon the next reboot of the device. The authenticated user must have privileged EXEC permissions on the device. The vulnerability is due to insufficient protection of values passed to a script that executes during device startup. An attacker could exploit this vulnerability by writing values to a specific file. A successful exploit could allow the attacker to execute commands with root privileges each time the affected device is restarted.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*

Information

Published : 2020-09-24 11:15

Updated : 2022-10-27 08:47


NVD link : CVE-2020-3403

Mitre link : CVE-2020-3403


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

cisco

  • catalyst_9800-l-f
  • catalyst_9800-80
  • catalyst_9800-cl
  • ios_xe
  • catalyst_9800-l
  • catalyst_9800-l-c
  • catalyst_9800-40