7.2
HIGH
CVE-2023-20163
"Cisco Identity Services Engine Command Injection Vulnerability"
Description

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid credentials on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

INFO

Published Date :

May 18, 2023, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 4:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2023-20163 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco identity_services_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20163.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-sRQnsEU9 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20163 vulnerability anywhere in the article.

  • Cyber Security News
Weekly Cyber Security News Letter – Data Breaches, Vulnerability, Cyber Attack & More

Our Weekly Cybersecurity Newsletter is your personal radar that will help you to surf through the ever-changing digital threat landscape. This analysis, however, is not just a news report but aims to ... Read more

Published Date: Aug 11, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2023-20163 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
  • Initial Analysis by [email protected]

    May. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-sRQnsEU9 No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-injection-sRQnsEU9 Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* versions up to (including) 2.7 *cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.2:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.2:patch1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20163 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.00%

score

0.34121

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability