8.8
CVSSv3

CVE-2023-20076

Published: 12/02/2023 Updated: 07/11/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote malicious user to execute arbitrary commands as root on the underlying host operating system. This vulnerability is due to incomplete sanitization of parameters that are passed in for activation of an application. An attacker could exploit this vulnerability by deploying and activating an application in the Cisco IOx application hosting environment with a crafted activation payload file. A successful exploit could allow the malicious user to execute arbitrary commands as root on the underlying host operating system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ic3000 industrial compute gateway

cisco ios xe 17.10.0

cisco ios xe

cisco iox -

cisco cgr1240_firmware

cisco cgr1000_firmware

cisco ir510_wpan_firmware

cisco 829_industrial_integrated_services_router_firmware

cisco 829_industrial_integrated_services_router_firmware 15.9\\(3\\)m

cisco 829_industrial_integrated_services_router_firmware 15.9\\(3\\)m1

cisco 829_industrial_integrated_services_router_firmware 15.9\\(3\\)m2

cisco 829_industrial_integrated_services_router_firmware 15.9\\(3\\)m2a

cisco 829_industrial_integrated_services_router_firmware 15.9\\(3\\)m3

cisco 829_industrial_integrated_services_router_firmware 15.9\\(3\\)m4

cisco 829_industrial_integrated_services_router_firmware 15.9\\(3\\)m4a

cisco 829_industrial_integrated_services_router_firmware 15.9\\(3\\)m5

cisco 829_industrial_integrated_services_router_firmware 15.9\\(3\\)m6a

cisco 829_industrial_integrated_services_router_firmware 15.9\\(3\\)m6b

cisco 807_industrial_integrated_services_router_firmware

cisco 807_industrial_integrated_services_router_firmware 15.9\\(3\\)m

cisco 807_industrial_integrated_services_router_firmware 15.9\\(3\\)m1

cisco 807_industrial_integrated_services_router_firmware 15.9\\(3\\)m2

cisco 807_industrial_integrated_services_router_firmware 15.9\\(3\\)m2a

cisco 807_industrial_integrated_services_router_firmware 15.9\\(3\\)m3

cisco 807_industrial_integrated_services_router_firmware 15.9\\(3\\)m4

cisco 807_industrial_integrated_services_router_firmware 15.9\\(3\\)m4a

cisco 807_industrial_integrated_services_router_firmware 15.9\\(3\\)m5

cisco 807_industrial_integrated_services_router_firmware 15.9\\(3\\)m6a

cisco 807_industrial_integrated_services_router_firmware 15.9\\(3\\)m6b

cisco 809_industrial_integrated_services_router_firmware

cisco 809_industrial_integrated_services_router_firmware 15.9\\(3\\)m

cisco 809_industrial_integrated_services_router_firmware 15.9\\(3\\)m1

cisco 809_industrial_integrated_services_router_firmware 15.9\\(3\\)m2

cisco 809_industrial_integrated_services_router_firmware 15.9\\(3\\)m2a

cisco 809_industrial_integrated_services_router_firmware 15.9\\(3\\)m3

cisco 809_industrial_integrated_services_router_firmware 15.9\\(3\\)m4

cisco 809_industrial_integrated_services_router_firmware 15.9\\(3\\)m4a

cisco 809_industrial_integrated_services_router_firmware 15.9\\(3\\)m5

cisco 809_industrial_integrated_services_router_firmware 15.9\\(3\\)m6a

cisco 809_industrial_integrated_services_router_firmware 15.9\\(3\\)m6b

Vendor Advisories

A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote attacker to execute arbitrary commands as root on the underlying host operating system This vulnerability is due to incomplete sanitization of parameters that are passed in for activation of an application An attacker could exploit this vulnerab ...