CVE-2023-20076

A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote attacker to execute arbitrary commands as root on the underlying host operating system. This vulnerability is due to incomplete sanitization of parameters that are passed in for activation of an application. An attacker could exploit this vulnerability by deploying and activating an application in the Cisco IOx application hosting environment with a crafted activation payload file. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying host operating system.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:h:cisco:ic3000_industrial_compute_gateway:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:cisco:ios_xe:17.10.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:iox:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:cgr1240_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:cgr1240:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:cgr1000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:cgr1000:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:ir510_wpan_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ir510_wpan:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m:*:*:*:*:*:*:*
cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m2a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m4a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m6a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:829_industrial_integrated_services_router_firmware:15.9\(3\)m6b:*:*:*:*:*:*:*
cpe:2.3:h:cisco:829_industrial_integrated_services_router:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m:*:*:*:*:*:*:*
cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m2a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m4a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m6a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:807_industrial_integrated_services_router_firmware:15.9\(3\)m6b:*:*:*:*:*:*:*
cpe:2.3:h:cisco:807_industrial_integrated_services_router:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m:*:*:*:*:*:*:*
cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m2a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m4a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m6a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:809_industrial_integrated_services_router_firmware:15.9\(3\)m6b:*:*:*:*:*:*:*
cpe:2.3:h:cisco:809_industrial_integrated_services_router:-:*:*:*:*:*:*:*

Information

Published : 2023-02-11 20:15

Updated : 2023-02-22 06:58


NVD link : CVE-2023-20076

Mitre link : CVE-2023-20076


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

cisco

  • iox
  • cgr1240
  • 829_industrial_integrated_services_router_firmware
  • ir510_wpan
  • 829_industrial_integrated_services_router
  • cgr1240_firmware
  • ios_xe
  • 809_industrial_integrated_services_router
  • cgr1000
  • cgr1000_firmware
  • 807_industrial_integrated_services_router_firmware
  • 807_industrial_integrated_services_router
  • 809_industrial_integrated_services_router_firmware
  • ir510_wpan_firmware
  • ic3000_industrial_compute_gateway