First published: Fri Sep 30 2022(Updated: )
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite and possibly corrupt files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands that are executed as the root user account. A successful exploit could allow the attacker to overwrite arbitrary system files, which could result in a denial of service (DoS) condition.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Catalyst SD-WAN Manager | =20.8 | |
Cisco Catalyst SD-WAN Manager | =20.9 | |
Cisco Sd-wan Vbond Orchestrator | <20.6.2 | |
Cisco Sd-wan Vbond Orchestrator | =20.8 | |
Cisco Sd-wan Vbond Orchestrator | =20.9 | |
Cisco SD-WAN Solution | <20.6.2 | |
Cisco Sd-wan Vsmart Controller | <20.6.2 | |
Cisco Sd-wan Vsmart Controller | =20.8 | |
Cisco Sd-wan Vsmart Controller | =20.9 | |
Cisco SD-WAN Solution | <20.6.2 | |
Cisco SD-WAN Solution | =20.8 | |
Cisco SD-WAN Solution | =20.9 | |
Cisco Vedge 100 | ||
Cisco Vedge 1000 | ||
Cisco Vedge 100b | ||
Cisco Vedge 100m | ||
Cisco Vedge 100wm | ||
Cisco Vedge 2000 | ||
Cisco Vedge 5000 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2022-20930.
The severity of CVE-2022-20930 is medium with a CVSS score of 6.7.
CVE-2022-20930 occurs due to insufficient input validation in the CLI of Cisco SD-WAN Software.
An authenticated local attacker can exploit CVE-2022-20930.
Apply the necessary updates provided by Cisco to fix CVE-2022-20930.