CVE Vulnerabilities

CVE-2020-3141

Published: Sep 24, 2020 | Modified: Nov 07, 2023
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Affected Software

Name Vendor Start Version End Version
Ios_xe Cisco 16.9.4 (including) 16.9.4 (including)
Ios_xe Cisco 17.2.1 (including) 17.2.1 (including)
Ios_xe Cisco 17.3 (including) 17.3 (including)
Ios_xe Cisco 17.4.1 (including) 17.4.1 (including)

References