First published: Wed Apr 05 2023(Updated: )
Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid Administrator privileges on the affected device. These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Identity Services Engine | =3.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for these Cisco Identity Services Engine (ISE) CLI commands vulnerabilities is CVE-2023-20152.
The severity of CVE-2023-20152 is medium with a CVSS score of 6.7.
An attacker can exploit CVE-2023-20152 by using command injection attacks on the underlying operating system and elevating privileges to root.
Cisco Identity Services Engine (ISE) version 3.2 is affected by CVE-2023-20152.
You can find more information about CVE-2023-20152 at the following link: [Cisco Security Advisory](https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-2XbOg9Dg).