6.7
MEDIUM
CVE-2023-20097
Cisco Access Point Arbitrary Command Injection Vulnerability
Description

A vulnerability in Cisco access points (AP) software could allow an authenticated, local attacker to inject arbitrary commands and execute them with root privileges. This vulnerability is due to improper input validation of commands that are issued from a wireless controller to an AP. An attacker with Administrator access to the CLI of the controller could exploit this vulnerability by issuing a command with crafted arguments. A successful exploit could allow the attacker to gain full root access on the AP.

INFO

Published Date :

March 23, 2023, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 4:06 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2023-20097 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
2 Cisco wireless_lan_controller_software
3 Cisco aironet_access_point_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20097.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironetap-cmdinj-6bjT4FL8 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20097 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20097 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
  • Initial Analysis by [email protected]

    Apr. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironetap-cmdinj-6bjT4FL8 No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironetap-cmdinj-6bjT4FL8 Vendor Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions up to (excluding) 8.10.183.0 OR cpe:2.3:h:cisco:esw6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:aironet_access_point_software:*:*:*:*:*:*:*:* versions up to (excluding) 17.9.0.135 OR cpe:2.3:h:cisco:aironet_1540:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1560:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1800i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1810:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1810w:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1815i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1815m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1815t:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1815w:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9105ax:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9115ax:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9117ax:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9120ax:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9124ax:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9130ax:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_iw6300_ac:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_iw6300_dc:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:catalyst_iw6300_dcw:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions up to (excluding) 16.12.8 *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (excluding) 17.3.6 *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions from (including) 17.4 up to (excluding) 17.6.5 *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions from (including) 17.7 up to (excluding) 17.9.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20097 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05627

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability