// For flags

CVE-2024-20459

Cisco ATA 190 Series Analog Telephone Adapter Muliplatform Firmware Command Injection Vulnerability

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

A vulnerability in the web-based management interface of Cisco ATA 190 Multiplatform Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with high privileges to execute arbitrary commands as the root user on the underlying operating system.

This vulnerability is due to a lack of input sanitization in the web-based management interface. An attacker could exploit this vulnerability by sending a malicious request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system as the root user.

Una vulnerabilidad en la interfaz de administración basada en web del firmware del adaptador telefónico analógico Cisco ATA 190 Multiplatform Series podría permitir que un atacante remoto autenticado con privilegios elevados ejecute comandos arbitrarios como usuario raíz en el sistema operativo subyacente. Esta vulnerabilidad se debe a la falta de desinfección de entradas en la interfaz de administración basada en web. Un atacante podría aprovechar esta vulnerabilidad enviando una solicitud maliciosa a la interfaz de administración basada en web. Una explotación exitosa podría permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente como usuario raíz.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-11-08 CVE Reserved
  • 2024-10-16 CVE Published
  • 2024-10-16 CVE Updated
  • 2024-10-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Cisco Analog Telephone Adaptor (ATA) Software
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software"
11.1.0
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software" and version "11.1.0"
en
Affected
Cisco
Search vendor "Cisco"
Cisco Analog Telephone Adaptor (ATA) Software
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software"
12.0.1
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software" and version "12.0.1"
en
Affected
Cisco
Search vendor "Cisco"
Cisco Analog Telephone Adaptor (ATA) Software
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software"
11.2.1
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software" and version "11.2.1"
en
Affected
Cisco
Search vendor "Cisco"
Cisco Analog Telephone Adaptor (ATA) Software
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software"
11.2.2
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software" and version "11.2.2"
en
Affected
Cisco
Search vendor "Cisco"
Cisco Analog Telephone Adaptor (ATA) Software
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software"
11.2.3
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software" and version "11.2.3"
en
Affected
Cisco
Search vendor "Cisco"
Cisco Analog Telephone Adaptor (ATA) Software
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software"
11.2.4
Search vendor "Cisco" for product "Cisco Analog Telephone Adaptor (ATA) Software" and version "11.2.4"
en
Affected