7.2
HIGH
CVE-2023-20196
Cisco ISE File Upload Vulnerability - Remote Code Execution
Description

Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of files that are uploaded to the web-based management interface. An attacker could exploit these vulnerabilities by uploading a crafted file to an affected device. A successful exploit could allow the attacker to store malicious files in specific directories on the device. The attacker could later use those files to conduct additional attacks, including executing arbitrary code on the affected device with root privileges.

INFO

Published Date :

Nov. 1, 2023, 6:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2023-20196 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco identity_services_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20196.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-FceLP4xs Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20196 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20196 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-434
  • Initial Analysis by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-FceLP4xs No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-file-upload-FceLP4xs Vendor Advisory
    Added CWE NIST CWE-434
    Added CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch8:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch9:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.2:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.2:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.2:patch2:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20196 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20196 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.29722

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability