All the vulnerabilites related to Cisco - Cisco CX Cloud Agent
cve-2023-20044
Vulnerability from cvelistv5
Published
2023-01-19 01:37
Modified
2024-11-21 21:40
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges.
This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by persuading support to update settings which call the insecure script. A successful exploit could allow the attacker to take complete control of the affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco CX Cloud Agent |
Version: 0.9 Version: 0.0.1 Version: 0.0.2 Version: 0.9.2 Version: 0.9.3 Version: 1.1 Version: 1.10 Version: 1.11 Version: 1.12 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5 Version: 1.6 Version: 1.7 Version: 1.8 Version: 1.9 Version: 1.0.0 Version: 2.0 Version: 2.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.896Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-cxagent-gOq9QjqZ", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cxagent-gOq9QjqZ" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20044", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-01-30T15:26:55.117610Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T21:40:09.910Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco CX Cloud Agent", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "0.9" }, { "status": "affected", "version": "0.0.1" }, { "status": "affected", "version": "0.0.2" }, { "status": "affected", "version": "0.9.2" }, { "status": "affected", "version": "0.9.3" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.10" }, { "status": "affected", "version": "1.11" }, { "status": "affected", "version": "1.12" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5" }, { "status": "affected", "version": "1.6" }, { "status": "affected", "version": "1.7" }, { "status": "affected", "version": "1.8" }, { "status": "affected", "version": "1.9" }, { "status": "affected", "version": "1.0.0" }, { "status": "affected", "version": "2.0" }, { "status": "affected", "version": "2.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges.\r\n\r This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by persuading support to update settings which call the insecure script. A successful exploit could allow the attacker to take complete control of the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-708", "description": "Incorrect Ownership Assignment", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:37.385Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-cxagent-gOq9QjqZ", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cxagent-gOq9QjqZ" } ], "source": { "advisory": "cisco-sa-cxagent-gOq9QjqZ", "defects": [ "CSCwd51828" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20044", "datePublished": "2023-01-19T01:37:06.676Z", "dateReserved": "2022-10-27T18:47:50.317Z", "dateUpdated": "2024-11-21T21:40:09.910Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20043
Vulnerability from cvelistv5
Published
2023-01-19 01:36
Modified
2024-08-02 08:57
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges.
This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by calling the script with sudo. A successful exploit could allow the attacker to take complete control of the affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco CX Cloud Agent |
Version: 0.9 Version: 0.0.1 Version: 0.0.2 Version: 0.9.2 Version: 0.9.3 Version: 1.1 Version: 1.2 Version: 1.3 Version: 1.4 Version: 1.5 Version: 1.6 Version: 1.7 Version: 1.8 Version: 1.0.0 Version: 2.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.585Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-cxagent-gOq9QjqZ", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cxagent-gOq9QjqZ" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco CX Cloud Agent", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "0.9" }, { "status": "affected", "version": "0.0.1" }, { "status": "affected", "version": "0.0.2" }, { "status": "affected", "version": "0.9.2" }, { "status": "affected", "version": "0.9.3" }, { "status": "affected", "version": "1.1" }, { "status": "affected", "version": "1.2" }, { "status": "affected", "version": "1.3" }, { "status": "affected", "version": "1.4" }, { "status": "affected", "version": "1.5" }, { "status": "affected", "version": "1.6" }, { "status": "affected", "version": "1.7" }, { "status": "affected", "version": "1.8" }, { "status": "affected", "version": "1.0.0" }, { "status": "affected", "version": "2.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco CX Cloud Agent of could allow an authenticated, local attacker to elevate their privileges.\r\n\r This vulnerability is due to insecure file permissions. An attacker could exploit this vulnerability by calling the script with sudo. A successful exploit could allow the attacker to take complete control of the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-708", "description": "Incorrect Ownership Assignment", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:37.051Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-cxagent-gOq9QjqZ", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cxagent-gOq9QjqZ" } ], "source": { "advisory": "cisco-sa-cxagent-gOq9QjqZ", "defects": [ "CSCwa73699" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20043", "datePublished": "2023-01-19T01:36:37.287Z", "dateReserved": "2022-10-27T18:47:50.317Z", "dateUpdated": "2024-08-02T08:57:35.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }