Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2023-AVI-0224
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les routeurs Cisco Small Business. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et une exécution de code arbitraire à distance.
Solution
Les routeurs Cisco Small Buisness ci-dessus ne sont plus maintenus par l'éditeur. Ils ne recevront donc pas de correctif pour cette vulnérabilité critique.
Le CERT-FR recommande fortement de les remplacer par des équipements maintenus par l'éditeur.
Contournement provisoire
Le CERT-FR recommande fortement de désactiver l'interface d'administration. Se référer à la procédure documentée dans l'avis de l'éditeur (cf. Section documentation).
- Cisco Small Business RV016 Multi-WAN
- Cisco Small Business RV042 Dual WAN
- Cisco Small Business RV042G Dual Gigabit WAN
- Cisco Small Business RV082 Dual WAN
- Cisco Small Business RV320 Dual Gigabit WAN
- Cisco Small Business RV325 Dual Gigabit WAN
Les routeurs Cisco Small Buisness ci-dessus ne sont plus maintenus par l'éditeur. Ils ne recevront donc pas de correctif pour cette vulnérabilité critique.
Vendor | Product | Description |
---|
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cul\u003e \u003cli\u003eCisco Small Business RV016 Multi-WAN\u003c/li\u003e \u003cli\u003eCisco Small Business RV042 Dual WAN\u003c/li\u003e \u003cli\u003eCisco Small Business RV042G Dual Gigabit WAN\u003c/li\u003e \u003cli\u003eCisco Small Business RV082 Dual WAN\u003c/li\u003e \u003cli\u003eCisco Small Business RV320 Dual Gigabit WAN\u003c/li\u003e \u003cli\u003eCisco Small Business RV325 Dual Gigabit WAN\u003c/li\u003e \u003c/ul\u003e \u003cp\u003eLes routeurs Cisco Small Buisness ci-dessus ne sont plus maintenus par l\u0027\u00e9diteur. Ils ne recevront donc pas de correctif pour cette vuln\u00e9rabilit\u00e9 critique.\u003c/p\u003e ", "content": "## Solution\n\nLes routeurs Cisco Small Buisness ci-dessus ne sont plus maintenus par\nl\u0027\u00e9diteur. Ils ne recevront donc pas de correctif pour cette\nvuln\u00e9rabilit\u00e9 critique.\n\nLe CERT-FR recommande fortement de les remplacer par des \u00e9quipements\nmaintenus par l\u0027\u00e9diteur.\n\n\u00a0\n\n## Contournement provisoire\n\nLe CERT-FR recommande fortement de d\u00e9sactiver l\u0027interface\nd\u0027administration. Se r\u00e9f\u00e9rer \u00e0 la proc\u00e9dure document\u00e9e dans l\u0027avis de\nl\u0027\u00e9diteur (cf. Section documentation).\n", "cves": [ { "name": "CVE-2023-20025", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20025" }, { "name": "CVE-2023-20026", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20026" }, { "name": "CVE-2023-20118", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20118" } ], "initial_release_date": "2023-03-15T00:00:00", "last_revision_date": "2023-03-15T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Cisco du 14 mars 2023", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5" } ], "reference": "CERTFR-2023-AVI-0224", "revisions": [ { "description": "Version initiale", "revision_date": "2023-03-15T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les routeurs \u003cspan\nclass=\"textit\"\u003eCisco Small Business\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un\ncontournement de la politique de s\u00e9curit\u00e9 et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les routeurs Cisco Small Business", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Cisco cisco-sa-sbr042-multi-vuln-ej76Pke5 du 14 mars 2023", "url": null } ] }
CVE-2023-20025 (GCVE-0-2023-20025)
Vulnerability from cvelistv5
- CWE-293 - Using Referer Field for Authentication
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Small Business RV Series Router Firmware |
Version: 2.0.0.19-tm Version: 2.0.2.01-tm Version: 1.3.12.19-tm Version: 1.3.12.6-tm Version: 1.3.13.02-tm Version: 1.3.9.8-tm Version: 4.0.0.7 Version: 4.0.2.08-tm Version: 4.0.3.03-tm Version: 4.0.4.02-tm Version: 4.2.1.02 Version: 4.2.2.08 Version: 4.2.3.03 Version: 4.2.3.06 Version: 4.2.3.07 Version: 4.2.3.08 Version: 4.2.3.09 Version: 4.2.3.10 Version: 4.2.3.14 Version: 3.0.0.1-tm Version: 3.0.0.19-tm Version: 3.0.2.01-tm Version: 4.1.1.01 Version: 4.1.0.02-tm |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.838Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-sbr042-multi-vuln-ej76Pke5", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20025", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-28T16:19:30.025204Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-28T16:41:32.942Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Small Business RV Series Router Firmware", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "2.0.0.19-tm" }, { "status": "affected", "version": "2.0.2.01-tm" }, { "status": "affected", "version": "1.3.12.19-tm" }, { "status": "affected", "version": "1.3.12.6-tm" }, { "status": "affected", "version": "1.3.13.02-tm" }, { "status": "affected", "version": "1.3.9.8-tm" }, { "status": "affected", "version": "4.0.0.7" }, { "status": "affected", "version": "4.0.2.08-tm" }, { "status": "affected", "version": "4.0.3.03-tm" }, { "status": "affected", "version": "4.0.4.02-tm" }, { "status": "affected", "version": "4.2.1.02" }, { "status": "affected", "version": "4.2.2.08" }, { "status": "affected", "version": "4.2.3.03" }, { "status": "affected", "version": "4.2.3.06" }, { "status": "affected", "version": "4.2.3.07" }, { "status": "affected", "version": "4.2.3.08" }, { "status": "affected", "version": "4.2.3.09" }, { "status": "affected", "version": "4.2.3.10" }, { "status": "affected", "version": "4.2.3.14" }, { "status": "affected", "version": "3.0.0.1-tm" }, { "status": "affected", "version": "3.0.0.19-tm" }, { "status": "affected", "version": "3.0.2.01-tm" }, { "status": "affected", "version": "4.1.1.01" }, { "status": "affected", "version": "4.1.0.02-tm" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, and RV082 Routers could allow an unauthenticated, remote attacker to bypass authentication on an affected device.\r\n\r This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to bypass authentication and gain root access on the underlying operating system." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for vulnerabilities CVE-2023-20025 and CVE-2023-20026 that are described in this advisory.\r\n\r\nIn March 2025, the Cisco PSIRT became aware of additional attempted exploitation of some of these vulnerabilities in the wild. Cisco continues to strongly recommend that customers upgrade their hardware to Meraki or Cisco 1000 Series Integrated Services Routers to remediate these vulnerabilities." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-293", "description": "Using Referer Field for Authentication", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-12T16:18:58.629Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-sbr042-multi-vuln-ej76Pke5", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5" } ], "source": { "advisory": "cisco-sa-sbr042-multi-vuln-ej76Pke5", "defects": [ "CSCwd47551" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20025", "datePublished": "2023-01-19T01:33:39.023Z", "dateReserved": "2022-10-27T18:47:50.309Z", "dateUpdated": "2025-03-12T16:18:58.629Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-20118 (GCVE-0-2023-20118)
Vulnerability from cvelistv5
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Small Business RV Series Router Firmware |
Version: 1.0.1.17 Version: 1.0.2.03 Version: 1.1.0.09 Version: 1.1.1.19 Version: 1.1.1.06 Version: 1.2.1.13 Version: 1.2.1.14 Version: 1.3.1.12 Version: 1.3.2.02 Version: 1.3.1.10 Version: 1.4.2.15 Version: 1.4.2.17 Version: 1.4.2.19 Version: 1.4.2.20 Version: 1.4.2.22 Version: 1.5.1.05 Version: 1.5.1.11 Version: 1.5.1.13 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.886Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-sbr042-multi-vuln-ej76Pke5", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20118", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-03T20:12:24.673297Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2025-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-20118" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:27.985Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2025-03-03T00:00:00+00:00", "value": "CVE-2023-20118 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Small Business RV Series Router Firmware", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "1.0.1.17" }, { "status": "affected", "version": "1.0.2.03" }, { "status": "affected", "version": "1.1.0.09" }, { "status": "affected", "version": "1.1.1.19" }, { "status": "affected", "version": "1.1.1.06" }, { "status": "affected", "version": "1.2.1.13" }, { "status": "affected", "version": "1.2.1.14" }, { "status": "affected", "version": "1.3.1.12" }, { "status": "affected", "version": "1.3.2.02" }, { "status": "affected", "version": "1.3.1.10" }, { "status": "affected", "version": "1.4.2.15" }, { "status": "affected", "version": "1.4.2.17" }, { "status": "affected", "version": "1.4.2.19" }, { "status": "affected", "version": "1.4.2.20" }, { "status": "affected", "version": "1.4.2.22" }, { "status": "affected", "version": "1.5.1.05" }, { "status": "affected", "version": "1.5.1.11" }, { "status": "affected", "version": "1.5.1.13" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco Small Business Routers RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary commands on an affected device.\r\n\r This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to gain root-level privileges and access unauthorized data. To exploit this vulnerability, an attacker would need to have valid administrative credentials on the affected device.\r\n\r Cisco has not and will not release software updates that address this vulnerability. However, administrators may disable the affected feature as described in the Workarounds [\"#workarounds\"] section.\r\n\r {{value}} [\"%7b%7bvalue%7d%7d\"])}]]" } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for vulnerabilities CVE-2023-20025 and CVE-2023-20026 that are described in this advisory.\r\n\r\nIn March 2025, the Cisco PSIRT became aware of additional attempted exploitation of some of these vulnerabilities in the wild. Cisco continues to strongly recommend that customers upgrade their hardware to Meraki or Cisco 1000 Series Integrated Services Routers to remediate these vulnerabilities." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-12T16:21:05.953Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-sbr042-multi-vuln-ej76Pke5", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5" } ], "source": { "advisory": "cisco-sa-sbr042-multi-vuln-ej76Pke5", "defects": [ "CSCwe41652" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20118", "datePublished": "2023-04-05T16:05:41.067Z", "dateReserved": "2022-10-27T18:47:50.345Z", "dateUpdated": "2025-07-30T01:37:27.985Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-20026 (GCVE-0-2023-20026)
Vulnerability from cvelistv5
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Small Business RV Series Router Firmware |
Version: 1.0.00.29 Version: 1.0.00.33 Version: 1.0.01.16 Version: 1.0.01.17 Version: 1.0.01.18 Version: 1.0.01.20 Version: 1.0.02.16 Version: 1.0.03.15 Version: 1.0.03.16 Version: 1.0.03.17 Version: 1.0.03.18 Version: 1.0.03.19 Version: 1.0.03.20 Version: 1.0.03.21 Version: 1.0.03.22 Version: 1.0.03.24 Version: 1.0.03.26 Version: 1.0.03.27 Version: 1.0.03.28 Version: 1.0.03.29 Version: 2.0.0.19-tm Version: 2.0.2.01-tm Version: 1.3.12.19-tm Version: 1.3.12.6-tm Version: 1.3.13.02-tm Version: 1.3.9.8-tm Version: 4.0.0.7 Version: 4.0.2.08-tm Version: 4.0.3.03-tm Version: 4.0.4.02-tm Version: 4.2.1.02 Version: 4.2.2.08 Version: 4.2.3.03 Version: 4.2.3.06 Version: 4.2.3.07 Version: 4.2.3.08 Version: 4.2.3.09 Version: 4.2.3.10 Version: 4.2.3.14 Version: 3.0.0.1-tm Version: 3.0.0.19-tm Version: 3.0.2.01-tm Version: 4.1.1.01 Version: 4.1.0.02-tm |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-sbr042-multi-vuln-ej76Pke5", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Small Business RV Series Router Firmware", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "1.0.00.29" }, { "status": "affected", "version": "1.0.00.33" }, { "status": "affected", "version": "1.0.01.16" }, { "status": "affected", "version": "1.0.01.17" }, { "status": "affected", "version": "1.0.01.18" }, { "status": "affected", "version": "1.0.01.20" }, { "status": "affected", "version": "1.0.02.16" }, { "status": "affected", "version": "1.0.03.15" }, { "status": "affected", "version": "1.0.03.16" }, { "status": "affected", "version": "1.0.03.17" }, { "status": "affected", "version": "1.0.03.18" }, { "status": "affected", "version": "1.0.03.19" }, { "status": "affected", "version": "1.0.03.20" }, { "status": "affected", "version": "1.0.03.21" }, { "status": "affected", "version": "1.0.03.22" }, { "status": "affected", "version": "1.0.03.24" }, { "status": "affected", "version": "1.0.03.26" }, { "status": "affected", "version": "1.0.03.27" }, { "status": "affected", "version": "1.0.03.28" }, { "status": "affected", "version": "1.0.03.29" }, { "status": "affected", "version": "2.0.0.19-tm" }, { "status": "affected", "version": "2.0.2.01-tm" }, { "status": "affected", "version": "1.3.12.19-tm" }, { "status": "affected", "version": "1.3.12.6-tm" }, { "status": "affected", "version": "1.3.13.02-tm" }, { "status": "affected", "version": "1.3.9.8-tm" }, { "status": "affected", "version": "4.0.0.7" }, { "status": "affected", "version": "4.0.2.08-tm" }, { "status": "affected", "version": "4.0.3.03-tm" }, { "status": "affected", "version": "4.0.4.02-tm" }, { "status": "affected", "version": "4.2.1.02" }, { "status": "affected", "version": "4.2.2.08" }, { "status": "affected", "version": "4.2.3.03" }, { "status": "affected", "version": "4.2.3.06" }, { "status": "affected", "version": "4.2.3.07" }, { "status": "affected", "version": "4.2.3.08" }, { "status": "affected", "version": "4.2.3.09" }, { "status": "affected", "version": "4.2.3.10" }, { "status": "affected", "version": "4.2.3.14" }, { "status": "affected", "version": "3.0.0.1-tm" }, { "status": "affected", "version": "3.0.0.19-tm" }, { "status": "affected", "version": "3.0.2.01-tm" }, { "status": "affected", "version": "4.1.1.01" }, { "status": "affected", "version": "4.1.0.02-tm" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320 and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary commands on an affected device.\r\n\r This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to gain root-level privileges and access unauthorized data. To exploit this vulnerability, an attacker would need to have valid administrative credentials on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for vulnerabilities CVE-2023-20025 and CVE-2023-20026 that are described in this advisory.\r\n\r\nIn March 2025, the Cisco PSIRT became aware of additional attempted exploitation of some of these vulnerabilities in the wild. Cisco continues to strongly recommend that customers upgrade their hardware to Meraki or Cisco 1000 Series Integrated Services Routers to remediate these vulnerabilities." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-12T16:20:12.515Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-sbr042-multi-vuln-ej76Pke5", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbr042-multi-vuln-ej76Pke5" } ], "source": { "advisory": "cisco-sa-sbr042-multi-vuln-ej76Pke5", "defects": [ "CSCwd60199" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20026", "datePublished": "2023-01-19T01:33:26.928Z", "dateReserved": "2022-10-27T18:47:50.309Z", "dateUpdated": "2025-03-12T16:20:12.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.