CVE-2024-20265

Description

A vulnerability in the boot process of Cisco Access Point (AP) Software could allow an unauthenticated, physical attacker to bypass the Cisco Secure Boot functionality and load a software image that has been tampered with on an affected device. This vulnerability exists because unnecessary commands are available during boot time at the physical console. An attacker could exploit this vulnerability by interrupting the boot process and executing specific commands to bypass the Cisco Secure Boot validation checks and load an image that has been tampered with. This image would have been previously downloaded onto the targeted device. A successful exploit could allow the attacker to load the image once. The Cisco Secure Boot functionality is not permanently compromised.

Category

5.9
CVSS
Severity: Medium
CVSS 3.1 •
EPSS 0.01%
Affected: Cisco Cisco IOS XE Software
Affected: Cisco Cisco Aironet Access Point Software
Affected: Cisco Cisco Business Wireless Access Point Software
Affected: Cisco Cisco Aironet Access Point Software (IOS XE Controller)
Published at:
Updated at:

References

Frequently Asked Questions

What is the severity of CVE-2024-20265?
CVE-2024-20265 has been scored as a medium severity vulnerability.
How to fix CVE-2024-20265?
To fix CVE-2024-20265, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2024-20265 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2024-20265 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2024-20265?
CVE-2024-20265 affects Cisco Cisco IOS XE Software, Cisco Cisco Aironet Access Point Software, Cisco Cisco Business Wireless Access Point Software, Cisco Cisco Aironet Access Point Software (IOS XE Controller).
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.