5
CVE-2023-20084
- EPSS 0.08%
- Veröffentlicht 22.11.2023 17:15:18
- Zuletzt bearbeitet 21.11.2024 07:40:31
- Quelle psirt@cisco.com
- Teams Watchlist Login
- Unerledigt Login
A vulnerability in the endpoint software of Cisco Secure Endpoint for Windows could allow an authenticated, local attacker to evade endpoint protection within a limited time window. This vulnerability is due to a timing issue that occurs between various software components. An attacker could exploit this vulnerability by persuading a user to put a malicious file into a specific folder and then persuading the user to execute the file within a limited time window. A successful exploit could allow the attacker to cause the endpoint software to fail to quarantine the malicious file or kill its process. Note: This vulnerability only applies to deployments that have the Windows Folder Redirection feature enabled.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Cisco ≫ Secure Endpoint Version- SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.0.7 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.0.9 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.1.5 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.1.7 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.1.9 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.2.1 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.2.3 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.2.5 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.2.9 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.2.19 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.3.1 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.3.3 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.3.5 SwPlatformwindows
Cisco ≫ Secure Endpoint Version6.3.7 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.0.5 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.1.1 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.1.5 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.2.3 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.2.5 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.2.7 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.2.11 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.2.13 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.3.1 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.3.3 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.3.5 SwPlatformwindows
Cisco ≫ Secure Endpoint Version7.3.9 SwPlatformwindows
Cisco ≫ Secure Endpoint Version8.1.3 SwPlatformwindows
Cisco ≫ Secure Endpoint Version8.1.3.21242 SwPlatformwindows
Cisco ≫ Secure Endpoint Version8.1.5 SwPlatformwindows
Cisco ≫ Secure Endpoint Version8.1.5.21322 SwPlatformwindows
Cisco ≫ Secure Endpoint Version8.1.7 SwPlatformwindows
Cisco ≫ Secure Endpoint Version8.1.7.21417 SwPlatformwindows
Cisco ≫ Secure Endpoint Version8.1.7.21512 SwPlatformwindows
Cisco ≫ Secure Endpoint Private Cloud Version < 4.1.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.08% | 0.205 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 4.4 | 0.8 | 3.6 |
CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
|
psirt@cisco.com | 5 | 1.3 | 3.6 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
|
CWE-437 Incomplete Model of Endpoint Features
A product acts as an intermediary or monitor between two or more endpoints, but it does not have a complete model of an endpoint's features, behaviors, or state, potentially causing the product to perform incorrect actions based on this incomplete model.