CVE-2022-20850 Detail

Current Description

A vulnerability in the CLI of stand-alone Cisco IOS XE SD-WAN Software and Cisco SD-WAN Software could allow an authenticated, local attacker to delete arbitrary files from the file system of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary file path information when using commands in the CLI of an affected device. A successful exploit could allow the attacker to delete arbitrary files from the file system of the affected device.

View Analysis Description

Analysis Description

A vulnerability in the CLI of stand-alone Cisco IOS XE SD-WAN Software and Cisco SD-WAN Software could allow an authenticated, local attacker to delete arbitrary files from the file system of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary file path information when using commands in the CLI of an affected device. A successful exploit could allow the attacker to delete arbitrary files from the file system of the affected device.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-20 Improper Input Validation NIST  
CWE-22 Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) Cisco Systems, Inc.  

Change History

1 change records found show changes

Initial Analysis 10/05/2022 12:16:21 PM

Action Type Old Value New Value
Added CPE Configuration Record truncated, showing 500 of 579 characters.
View Entire Change Record

AND
     OR
          *cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:* versions up to (excluding) 18.4.5
     OR
          cpe:2.3:h:cisco:isr_1100:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco:isr_1100-4g:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco:isr_1100-6g:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco:vedge_100b:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*
          cpe:2.3:h:cisco:
Added CPE Configuration
OR
     *cpe:2.3:a:cisco:sd-wan_vbond_orchestrator:*:*:*:*:*:*:*:* versions up to (excluding) 18.4.5
     *cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:* versions up to (excluding) 18.4.5
     *cpe:2.3:a:cisco:sd-wan_vsmart_controller:*:*:*:*:*:*:*:* versions up to (excluding) 18.4.5
     *cpe:2.3:o:cisco:ios_xe_sd-wan:*:*:*:*:*:*:*:* versions up to (excluding) 16.10.1
Added CVSS V3.1
NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Added CWE
NIST CWE-20
Changed Reference Type
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-arb-file-delete-VB2rVcQv No Types Assigned
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-arb-file-delete-VB2rVcQv Vendor Advisory

Quick Info

CVE Dictionary Entry:
CVE-2022-20850
NVD Published Date:
09/30/2022
NVD Last Modified:
10/05/2022
Source:
Cisco Systems, Inc.