6.5
MEDIUM
CVE-2023-20261
Cisco Catalyst SD-WAN Manager File Disclosure
Description

A vulnerability in the web UI of Cisco Catalyst SD-WAN Manager could allow an authenticated, remote attacker to retrieve arbitrary files from an affected system. This vulnerability is due to improper validation of parameters that are sent to the web UI. An attacker could exploit this vulnerability by logging in to Cisco Catalyst SD-WAN Manager and issuing crafted requests using the web UI. A successful exploit could allow the attacker to obtain arbitrary files from the underlying Linux file system of an affected system. To exploit this vulnerability, the attacker must be an authenticated user.

INFO

Published Date :

Oct. 18, 2023, 5:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-20261 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco catalyst_sd-wan_manager
2 Cisco sd-wan_vmanage
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20261.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-lfi-OWLbKUGe Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20261 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20261 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-284
  • Initial Analysis by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-lfi-OWLbKUGe No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-lfi-OWLbKUGe Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.9:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.10:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.302:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.303:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.31:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.097:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.099:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.929:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.3.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.12:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.4.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.4.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.7.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.7.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.4.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.5.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.1.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.3.0.45:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.3.0.46:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.3.0.47:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.3.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.3.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.3.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.4.0.21:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.4.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5.1.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5.1.9:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5.1.10:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5.1.11:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5.1.13:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5.2.8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.6.5.5:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20261 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.22387

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability