First published: Wed Mar 27 2024(Updated: )
A vulnerability in the Unified Threat Defense (UTD) configuration CLI of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying host operating system. To exploit this vulnerability, an attacker must have level 15 privileges on the affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by submitting a crafted CLI command to an affected device. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying operating system.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XE Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2024-20306 is considered a high severity vulnerability due to its potential for remote command execution with root privileges.
To fix CVE-2024-20306, you should upgrade to the latest version of Cisco IOS XE Software that addresses this vulnerability.
CVE-2024-20306 affects authenticated users with level 15 privileges on Cisco IOS XE Software.
CVE-2024-20306 requires local access with high privileges, so it cannot be exploited remotely.
Exploiting CVE-2024-20306 can allow an attacker to execute arbitrary commands as root on the underlying host operating system.