6.7
MEDIUM
CVE-2023-20015
"Cisco CLI Command Injection Vulnerability"
Description

A vulnerability in the CLI of Cisco Firepower 4100 Series, Cisco Firepower 9300 Security Appliances, and Cisco UCS 6200, 6300, 6400, and 6500 Series Fabric Interconnects could allow an authenticated, local attacker to inject unauthorized commands. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to execute unauthorized commands within the CLI. An attacker with Administrator privileges could also execute arbitrary commands on the underlying operating system of Cisco UCS 6400 and 6500 Series Fabric Interconnects with root-level privileges.

INFO

Published Date :

Feb. 23, 2023, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 4:05 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2023-20015 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_extensible_operating_system
2 Cisco unified_computing_system
3 Cisco ucs_central_software
4 Cisco ucs_6536_firmware
5 Cisco ucs_64108_firmware
6 Cisco ucs_6454_firmware
7 Cisco ucs_6200_firmware
8 Cisco ucs_6248up_firmware
9 Cisco ucs_6296up_firmware
10 Cisco ucs_6300_firmware
11 Cisco ucs_6324_firmware
12 Cisco ucs_6332_firmware
13 Cisco ucs_6332-16up_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20015.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxfp-cmdinj-XXBZjtR Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20015 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20015 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
  • CPE Deprecation Remap by [email protected]

    Apr. 20, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:fxos:-:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:firepower_extensible_operating_system:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Mar. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxfp-cmdinj-XXBZjtR No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxfp-cmdinj-XXBZjtR Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0\(4o\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3k\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(2d\) *cpe:2.3:o:cisco:ucs_6536_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6536:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0\(4o\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3k\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(2d\) *cpe:2.3:o:cisco:ucs_64108_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0\(4o\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3k\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(2d\) *cpe:2.3:o:cisco:ucs_6454_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0\(4o\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3k\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(2d\) *cpe:2.3:o:cisco:ucs_6200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0\(4o\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3k\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(2d\) *cpe:2.3:o:cisco:ucs_6248up_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0\(4o\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3k\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(2d\) *cpe:2.3:o:cisco:ucs_6296up_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0\(4o\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3k\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(2d\) *cpe:2.3:o:cisco:ucs_6300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0\(4o\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3k\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(2d\) *cpe:2.3:o:cisco:ucs_6324_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0\(4o\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3k\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(2d\) *cpe:2.3:o:cisco:ucs_6332_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0\(4o\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.1 up to (excluding) 4.1\(3k\) *cpe:2.3:a:cisco:ucs_central_software:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2\(2d\) *cpe:2.3:o:cisco:ucs_6332-16up_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:fxos:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-24:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-36:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-44:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-44_x_3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20015 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05784

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability