A vulnerability in specific CLI commands in Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have valid Administrator privileges on an affected device.
This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.
Metrics
Affected Vendors & Products
References
History
Fri, 20 Sep 2024 17:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Cisco identity Services Engine
|
|
CPEs | cpe:2.3:a:cisco:identity_services_engine:3.2:-:*:*:*:*:*:* cpe:2.3:a:cisco:identity_services_engine:3.2:patch1:*:*:*:*:*:* cpe:2.3:a:cisco:identity_services_engine:3.2:patch2:*:*:*:*:*:* cpe:2.3:a:cisco:identity_services_engine:3.2:patch3:*:*:*:*:*:* cpe:2.3:a:cisco:identity_services_engine:3.2:patch4:*:*:*:*:*:* cpe:2.3:a:cisco:identity_services_engine:3.2:patch5:*:*:*:*:*:* cpe:2.3:a:cisco:identity_services_engine:3.2:patch6:*:*:*:*:*:* cpe:2.3:a:cisco:identity_services_engine:3.3:-:*:*:*:*:*:* cpe:2.3:a:cisco:identity_services_engine:3.3:patch1:*:*:*:*:*:* cpe:2.3:a:cisco:identity_services_engine:3.3:patch2:*:*:*:*:*:* cpe:2.3:a:cisco:identity_services_engine:3.3:patch3:*:*:*:*:*:* |
|
Vendors & Products |
Cisco identity Services Engine
|
Wed, 04 Sep 2024 18:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Cisco
Cisco identity Services Engine Software |
|
CPEs | cpe:2.3:a:cisco:identity_services_engine_software:*:*:*:*:*:*:*:* | |
Vendors & Products |
Cisco
Cisco identity Services Engine Software |
|
Metrics |
ssvc
|
Wed, 04 Sep 2024 16:45:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in specific CLI commands in Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have valid Administrator privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root. | |
Title | Cisco Identity Services Engine Command Injection Vulnerability | |
Weaknesses | CWE-78 | |
References |
| |
Metrics |
cvssV3_1
|
MITRE
Status: PUBLISHED
Assigner: cisco
Published: 2024-09-04T16:28:56.583Z
Updated: 2024-09-06T03:55:19.640Z
Reserved: 2023-11-08T15:08:07.681Z
Link: CVE-2024-20469
Vulnrichment
Updated: 2024-09-04T18:06:44.673Z
NVD
Status : Analyzed
Published: 2024-09-04T17:15:13.740
Modified: 2024-09-20T16:58:14.327
Link: CVE-2024-20469
Redhat
No data.