Boletines de Vulnerabilidades

Cisco Unified Intelligence Center Vulnerabilities


Información sobre el sistema

   
Software afectado Cisco

Descripción

Multiple vulnerabilities in Cisco Unified Intelligence Center could allow an authenticated, remote attacker to collect sensitive information or perform a server-side request forgery (SSRF) attack on an affected system. Cisco plans to release software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. For more information about these vulnerabilities, see the Details section of this advisory. This advisory is available at the following

More info:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuic-infodisc-ssrf-84ZBmwVk?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Unified%20Intelligence%20Center%20Vulnerabilities&vs_k=1

Identificadores estándar

Propiedad Valor
CVE CVE-2023-20061 and CVE-2023-20062.

Histórico de versiones

Versión Comentario Data
1.0 Advisory issued 2023-03-02
Ministerio de Defensa
CNI
CCN
CCN-CERT