7.2
CWE
434
Advisory Published
Updated

CVE-2023-20196: Malicious File Upload

First published: Wed Nov 01 2023(Updated: )

Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of files that are uploaded to the web-based management interface. An attacker could exploit these vulnerabilities by uploading a crafted file to an affected device. A successful exploit could allow the attacker to store malicious files in specific directories on the device. The attacker could later use those files to conduct additional attacks, including executing arbitrary code on the affected device with root privileges.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Identity Services Engine=2.7.0
Cisco Identity Services Engine=2.7.0-patch1
Cisco Identity Services Engine=2.7.0-patch2
Cisco Identity Services Engine=2.7.0-patch3
Cisco Identity Services Engine=2.7.0-patch4
Cisco Identity Services Engine=2.7.0-patch5
Cisco Identity Services Engine=2.7.0-patch6
Cisco Identity Services Engine=2.7.0-patch7
Cisco Identity Services Engine=2.7.0-patch8
Cisco Identity Services Engine=2.7.0-patch9
Cisco Identity Services Engine=3.0.0
Cisco Identity Services Engine=3.0.0-patch1
Cisco Identity Services Engine=3.0.0-patch2
Cisco Identity Services Engine=3.0.0-patch3
Cisco Identity Services Engine=3.0.0-patch4
Cisco Identity Services Engine=3.0.0-patch5
Cisco Identity Services Engine=3.0.0-patch6
Cisco Identity Services Engine=3.0.0-patch7
Cisco Identity Services Engine=3.1
Cisco Identity Services Engine=3.1-patch1
Cisco Identity Services Engine=3.1-patch2
Cisco Identity Services Engine=3.1-patch3
Cisco Identity Services Engine=3.1-patch4
Cisco Identity Services Engine=3.1-patch5
Cisco Identity Services Engine=3.1-patch6
Cisco Identity Services Engine=3.1-patch7
Cisco Identity Services Engine=3.2
Cisco Identity Services Engine=3.2-patch1
Cisco Identity Services Engine=3.2-patch2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What are the vulnerabilities in Cisco ISE?

    There are two vulnerabilities in Cisco ISE: CVE-2023-20196.

  • How can an attacker exploit the vulnerabilities?

    An attacker can exploit these vulnerabilities by uploading arbitrary files to an affected device with valid Administrator credentials.

  • What is the severity of CVE-2023-20196?

    The severity of CVE-2023-20196 is high with a severity value of 7.2.

  • Which versions of Cisco ISE are affected by the vulnerabilities?

    The vulnerabilities affect Cisco ISE versions 2.7.0, 3.0.0, 3.1, and 3.2.

  • How do I fix CVE-2023-20196?

    Apply the necessary patches and updates provided by Cisco to fix CVE-2023-20196.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203