CVE-2023-20273

Published Oct 25, 2023

Last updated 18 days ago

Overview

Description
A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands with the privileges of root. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to inject commands to the underlying operating system with root privileges.
Source
psirt@cisco.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
7.2
Impact score
5.9
Exploitability score
1.2
Vector string
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Known exploits

Data from CISA

Vulnerability name
Cisco IOS XE Web UI Command Injection Vulnerability
Exploit added on
Oct 23, 2023
Exploit action due
Oct 27, 2023
Required action
Verify that instances of Cisco IOS XE Web UI are in compliance with BOD 23-02 and apply mitigations per vendor instructions. For affected products (Cisco IOS XE Web UI exposed to the internet or to untrusted networks), follow vendor instructions to determine if a system may have been compromised and immediately report positive findings to CISA.

Weaknesses

psirt@cisco.com
CWE-78
nvd@nist.gov
CWE-78

Social media

Hype score
Not currently trending
  1. naive same in same out diff reinforced prompt; Fully implement all parts of problem 2: you are analyst whomever and your job is to help prevent Canada from being vulnerable to CVE-2023-20198 and CVE-2023-20273 which are the two zero day exploits behind the "Salt Typhoon" https://

    @EnigmaTyphoon

    27 Mar 2025

    43 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. ok @JustinTrudeau For problem 1, you are insert randomly distributed Canadian name by gender and language spoken, dynamically random, you are analyst whomever and your job is to help prevent Canada from being vulnerable to CVE-2023-20198 and CVE-2023-20273 which are the two zero

    @EnigmaTyphoon

    27 Mar 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. Cisco Vulnerability Exploitation My research indicates that the Salt Typhoon hacking group has been actively exploiting vulnerabilities, specifically CVE-2023-20198 and CVE-2023-20273, in Cisco IOS XE software. These exploits have been used to target telecom providers globally,

    @EnigmaTyphoon

    27 Mar 2025

    45 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. CVE-2023-20198 and CVE-2023-20273.

    @EnigmaTyphoon

    27 Mar 2025

    33 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. 🔒 Cyber Alert: Chinese hackers (Salt Typhoon) breached 1,000+ Cisco routers via CVE-2023-20198 & CVE-2023-20273. Targets: U.S. gov, law enforcement, telecoms. Patch IOS XE now! Disable public admin access. Full report: https://t.co/wuzeZ1NBQ6 #CyberSecurity #Cisco

    @BeaconPulseLtd

    18 Feb 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. RedMike is exploiting CVE-2023-20198 & CVE-2023-20273 to target 1,000+ Cisco devices in a global espionage campaign. More details: 🔗 https://t.co/BXKNfGoZyw #CyberSecurity #ThreatIntelligence

    @adriananglin

    18 Feb 2025

    10 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Chinese Hackers Breach U.S. Telecoms via Unpatched Cisco Routers! Salt Typhoon exploits Cisco IOS XE flaws (CVE-2023-20198, CVE-2023-20273) to infiltrate U.S. telecoms, government networks, & law enforcement wiretaps! Over 1,000 devices targeted globally! 🌍 Patch immediate

    @dCypherIO

    17 Feb 2025

    45 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. Another telecom breach via unpatched Cisco routers, with China’s Salt Typhoon hackers still exploiting CVE-2023-20198 and CVE-2023-20273. If you're running Cisco IOS XE, patch NOW or risk being the next victim. #CyberSecurity #ZeroDay #NetworkSecurity #DataBreach #PatchNow https:

    @robbebel

    14 Feb 2025

    38 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. El grupo cibercriminal Salt Typhoon hackeó a proveedores de telecomunicaciones estadounidenses a través de dispositivos de red Cisco IOS XE sin parches, explotado las vulnerabilidades CVE-2023-20198 y CVE-2023-20273. 🧉 https://t.co/Eg3aC2FzbN

    @MarquisioX

    14 Feb 2025

    43 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Insikt Group reported that the Chinese state-sponsored group RedMike exploited unpatched Cisco devices in global telecoms, using vulnerabilities CVE-2023-20198 and CVE-2023-20273 for persistent access and data exfiltration. #Cybersecurity https://t.co/nDqfmnKj4y

    @Cyber_O51NT

    13 Feb 2025

    151 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  11. CISAから2023年に良く悪用された脆弱性のまとめが公開されていましたね。 2023 Top Routinely Exploited Vulnerabilities https://t.co/ulfm6a7TUz ◆CVE-2023-3519:Citrix ◆CVE-2023-4966:Citrix ◆CVE-2023-20198:Cisco ◆CVE-2023-20273:Cisco ◆CVE-2023-27997:Fortinet… https://t.co/5hY9DKZUl3 https://t.co/G9ylY3EdvP

    @taku888infinity

    13 Nov 2024

    1354 Impressions

    1 Retweet

    8 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

Configurations