mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-30 18:04:30 +00:00
155 lines
6.8 KiB
JSON
155 lines
6.8 KiB
JSON
{
|
|
"data_version": "4.0",
|
|
"data_type": "CVE",
|
|
"data_format": "MITRE",
|
|
"CVE_data_meta": {
|
|
"ID": "CVE-2024-20461",
|
|
"ASSIGNER": "psirt@cisco.com",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "A vulnerability in the CLI of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, local attacker with high privileges to execute arbitrary commands as the root user.\r\n\r\nThis vulnerability exists because CLI input is not properly sanitized. An attacker could exploit this vulnerability by sending malicious characters to the CLI. A successful exploit could allow the attacker to read and write to the underlying operating system as the root user."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')",
|
|
"cweId": "CWE-78"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"vendor_name": "Cisco",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "Cisco Analog Telephone Adaptor (ATA) Software",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "12.0.1 SR2"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.1.0"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "12.0.1 SR1"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.1.0 MSR1"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "12.0.1"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.1.0 MSR2"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.1.0 MSR3"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.1.0 MSR4"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "12.0.1 SR3"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.2.1"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "12.0.1 SR4"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.2.2"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.2.2 MSR1"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "12.0.1 SR5"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.2.3"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.2.4"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multi-RDTEqRsy",
|
|
"refsource": "MISC",
|
|
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multi-RDTEqRsy"
|
|
}
|
|
]
|
|
},
|
|
"source": {
|
|
"advisory": "cisco-sa-ata19x-multi-RDTEqRsy",
|
|
"discovery": "INTERNAL",
|
|
"defects": [
|
|
"CSCwf28378"
|
|
]
|
|
},
|
|
"exploit": [
|
|
{
|
|
"lang": "en",
|
|
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
|
|
}
|
|
],
|
|
"impact": {
|
|
"cvss": [
|
|
{
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
|
|
"baseScore": 6,
|
|
"baseSeverity": "MEDIUM",
|
|
"attackVector": "LOCAL",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "HIGH",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "NONE"
|
|
}
|
|
]
|
|
}
|
|
} |