A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to execute arbitrary commands on the underlying operating system of an affected device.  This vulnerability is due to insufficient validation of arguments for a specific CLI command. An attacker could exploit this vulnerability by including crafted input as the argument of the affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user.
History

Wed, 28 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 28 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
Description A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to execute arbitrary commands on the underlying operating system of an affected device.  This vulnerability is due to insufficient validation of arguments for a specific CLI command. An attacker could exploit this vulnerability by including crafted input as the argument of the affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of the currently logged-in user.
Title Cisco NX-OS Software Command Injection Vulnerability
Weaknesses CWE-78
References
Metrics cvssV3_1

{'score': 4.4, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-08-28T16:31:23.856Z

Updated: 2024-08-28T17:24:18.101Z

Reserved: 2023-11-08T15:08:07.627Z

Link: CVE-2024-20289

cve-icon Vulnrichment

Updated: 2024-08-28T17:24:13.866Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-28T17:15:09.117

Modified: 2024-08-29T13:25:27.537

Link: CVE-2024-20289

cve-icon Redhat

No data.