Boletines de Vulnerabilidades

Cisco Unified Intelligence Center Insufficient Access Control Vulnerability


Información sobre el sistema

   
Software afectado Cisco

Descripción

A vulnerability in the Live Data server of Cisco Unified Intelligence Center could allow an unauthenticated, local attacker to read and modify data in a repository that belongs to an internal service on an affected device. This vulnerability is due to insufficient access control implementations on cluster configuration CLI requests. An attacker could exploit this vulnerability by sending a cluster configuration CLI request to specific directories on an affected device. A successful exploit

More info:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuic-access-control-jJsZQMjj?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Unified%20Intelligence%20Center%20Insufficient%20Access%20Control%20Vulnerability&vs_k=1

Identificadores estándar

Propiedad Valor
CVE CVE-2024-20325.

Histórico de versiones

Versión Comentario Data
Ministerio de Defensa
CNI
CCN
CCN-CERT