CVE-2023-20075

Vulnerability in the CLI of Cisco Secure Email Gateway could allow an authenticated, remote attacker to execute arbitrary commands. These vulnerability is due to improper input validation in the CLI. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:email_security_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:email_security_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:email_security_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:email_security_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:email_security_appliance:*:*:*:*:*:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
CWE CWE-77

07 Nov 2023, 04:05

Type Values Removed Values Added
Summary Vulnerability in the CLI of Cisco Secure Email Gateway could allow an authenticated, remote attacker to execute arbitrary commands. These vulnerability is due to improper input validation in the CLI. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials. Vulnerability in the CLI of Cisco Secure Email Gateway could allow an authenticated, remote attacker to execute arbitrary commands. These vulnerability is due to improper input validation in the CLI. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials.

13 Mar 2023, 14:01

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.7
First Time Cisco
Cisco email Security Appliance
CWE CWE-78
CPE cpe:2.3:a:cisco:email_security_appliance:*:*:*:*:*:*:*:*
References (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-privesc-9DVkFpJ8 - (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-sma-privesc-9DVkFpJ8 - Vendor Advisory

01 Mar 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-01 08:15

Updated : 2024-01-25 17:15


NVD link : CVE-2023-20075

Mitre link : CVE-2023-20075

CVE.ORG link : CVE-2023-20075


JSON object : View

Products Affected

cisco

  • email_security_appliance
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')