gsd-2024-20324
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords. This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show tech wireless CLI commands to access configuration details, including passwords. A successful exploit could allow the attacker to access configuration details that they are not authorized to access.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2024-20324",
    "id": "GSD-2024-20324"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-20324"
      ],
      "details": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords.\r\n\r This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show tech wireless CLI commands to access configuration details, including passwords. A successful exploit could allow the attacker to access configuration details that they are not authorized to access.",
      "id": "GSD-2024-20324",
      "modified": "2023-12-13T01:21:43.027706Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@cisco.com",
        "ID": "CVE-2024-20324",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Cisco IOS XE Software",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "16.10.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.10.1s"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.10.1e"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.11.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.11.1a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.11.1b"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.11.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.1s"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.2s"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.1t"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.3s"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.4a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.6a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.12.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.1.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.1.1s"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.1.1t"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.1.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.2.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.2.1a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.2a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.4c"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.5a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.5b"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.3.8a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.4.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.5.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.6.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.6.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.6.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.6.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.6.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.6.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.6.6a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.6.5a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.7.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.10.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.10.1a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.8.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.9.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.9.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.9.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.9.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.9.4a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.11.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "17.12.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cisco"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords.\r\n\r This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show tech wireless CLI commands to access configuration details, including passwords. A successful exploit could allow the attacker to access configuration details that they are not authorized to access."
          }
        ]
      },
      "exploit": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-274",
                "lang": "eng",
                "value": "Improper Handling of Insufficient Privileges"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-privesc-RjSMrmPK",
            "refsource": "MISC",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-privesc-RjSMrmPK"
          }
        ]
      },
      "source": {
        "advisory": "cisco-sa-iosxe-wlc-privesc-RjSMrmPK",
        "defects": [
          "CSCwf36190"
        ],
        "discovery": "INTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "descriptions": [
          {
            "lang": "en",
            "value": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords.\r\n\r This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show tech wireless CLI commands to access configuration details, including passwords. A successful exploit could allow the attacker to access configuration details that they are not authorized to access."
          }
        ],
        "id": "CVE-2024-20324",
        "lastModified": "2024-03-27T17:48:21.140",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "NONE",
                "baseScore": 5.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 3.6,
              "source": "ykramarz@cisco.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-03-27T17:15:53.293",
        "references": [
          {
            "source": "ykramarz@cisco.com",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-privesc-RjSMrmPK"
          }
        ],
        "sourceIdentifier": "ykramarz@cisco.com",
        "vulnStatus": "Awaiting Analysis",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-274"
              }
            ],
            "source": "ykramarz@cisco.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...