Логотип exploitDog
bind:CVE-2022-20864
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-20864

Количество 3

Количество 3

nvd логотип

CVE-2022-20864

почти 3 года назад

A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password. This vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password.

CVSS3: 4.6
EPSS: Низкий
github логотип

GHSA-286c-pf2q-9ghm

почти 3 года назад

A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password. This vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password.

CVSS3: 4.6
EPSS: Низкий
fstec логотип

BDU:2023-00824

почти 3 года назад

Уязвимость операционной системы Cisco IOS ROM Monitor, связанная с утечкой информации о файлах и каталогах, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 4.6
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
nvd логотип
CVE-2022-20864

A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password. This vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password.

CVSS3: 4.6
0%
Низкий
почти 3 года назад
github логотип
GHSA-286c-pf2q-9ghm

A vulnerability in the password-recovery disable feature of Cisco IOS XE ROM Monitor (ROMMON) Software for Cisco Catalyst Switches could allow an unauthenticated, local attacker to recover the configuration or reset the enable password. This vulnerability is due to a problem with the file and boot variable permissions in ROMMON. An attacker could exploit this vulnerability by rebooting the switch into ROMMON and entering specific commands through the console. A successful exploit could allow the attacker to read any file or reset the enable password.

CVSS3: 4.6
0%
Низкий
почти 3 года назад
fstec логотип
BDU:2023-00824

Уязвимость операционной системы Cisco IOS ROM Monitor, связанная с утечкой информации о файлах и каталогах, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

CVSS3: 4.6
0%
Низкий
почти 3 года назад

Уязвимостей на страницу