CVE-2024-22246
Vulnerability from cvelistv5
Published
2024-04-02 15:48
Modified
2024-08-01 22:43
Severity ?
EPSS score ?
Summary
VMware SD-WAN Edge contains an unauthenticated command injection vulnerability potentially leading to remote code execution.
A malicious actor with local access to the Edge Router UI during
activation may be able to perform a command injection attack that could
lead to full control of the router.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | N/A | VMware SD-WAN Edge |
Version: VMware SD-WAN Edge 4.5.x, VMware SD-WAN Edge 5.x |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:vmware:sd-wan_edge:4.5.x:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sd-wan_edge", "vendor": "vmware", "versions": [ { "status": "affected", "version": "4.5.x" } ] }, { "cpes": [ "cpe:2.3:a:vmware:sd-wan_edge:5.x:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sd-wan_edge", "vendor": "vmware", "versions": [ { "status": "affected", "version": "5.x" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-22246", "options": [ { "Exploitation": "None" }, { "Automatable": "No" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-19T04:01:09.327516Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:52:41.265Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:43:34.263Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2024-0008.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "VMware SD-WAN Edge", "vendor": "N/A", "versions": [ { "status": "affected", "version": "VMware SD-WAN Edge 4.5.x, VMware SD-WAN Edge 5.x" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\nVMware SD-WAN Edge contains an unauthenticated command injection vulnerability potentially leading to remote code execution.\n\n\nA malicious actor with local access to the Edge Router UI during \nactivation may be able to perform a command injection attack that could \nlead to full control of the router. \n\n" } ], "value": "VMware SD-WAN Edge contains an unauthenticated command injection vulnerability potentially leading to remote code execution.\n\nA malicious actor with local access to the Edge Router UI during \nactivation may be able to perform a command injection attack that could \nlead to full control of the router. \n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Unauthenticated Command Injection vulnerability in SD-WAN Edge ", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-02T15:48:23.171Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://www.vmware.com/security/advisories/VMSA-2024-0008.html" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2024-22246", "datePublished": "2024-04-02T15:48:23.171Z", "dateReserved": "2024-01-08T18:43:03.535Z", "dateUpdated": "2024-08-01T22:43:34.263Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-22246\",\"sourceIdentifier\":\"security@vmware.com\",\"published\":\"2024-04-02T16:15:07.573\",\"lastModified\":\"2024-11-21T08:55:52.973\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"VMware SD-WAN Edge contains an unauthenticated command injection vulnerability potentially leading to remote code execution.\\n\\nA malicious actor with local access to the Edge Router UI during \\nactivation may be able to perform a command injection attack that could \\nlead to full control of the router. \\n\\n\"},{\"lang\":\"es\",\"value\":\"VMware SD-WAN Edge contiene una vulnerabilidad de inyecci\u00f3n de comandos no autenticados que podr\u00eda conducir a la ejecuci\u00f3n remota de c\u00f3digo. Un actor malintencionado con acceso local a la interfaz de usuario del Router perimetral durante la activaci\u00f3n puede realizar un ataque de inyecci\u00f3n de comandos que podr\u00eda llevar al control total del Router.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@vmware.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.4,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-77\"}]}],\"references\":[{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2024-0008.html\",\"source\":\"security@vmware.com\"},{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2024-0008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.