Posts for: #Cisco

Cisco Integrated Management Controller Virtual Keyboard Video Monitor Stored Cross-Site Scripting Vulnerability

🚨 SEVERITY: MEDIUM — CVSS 5.4 Security Advisory

TL;DR 📌

A stored cross-site scripting (XSS) vulnerability has been identified in the Cisco Integrated Management Controller’s Virtual Keyboard Video Monitor (vKVM). This medium-severity issue allows authenticated attackers to execute arbitrary scripts in the context of the affected interface. Cisco has released software updates to address this vulnerability, but no workarounds are available.

What happened 🕵️‍♂️

A vulnerability in the vKVM connection handling of Cisco’s Integrated Management Controller (IMC) could allow an authenticated, remote attacker with low privileges to conduct a stored XSS attack. This vulnerability arises from insufficient validation of user-supplied input in the web-based management interface. An attacker could exploit this by injecting malicious code into specific data fields, potentially executing arbitrary script code or accessing sensitive browser-based information.

[]

Cisco UCS Manager Software Command Injection Vulnerabilities

🚨 SEVERITY: MEDIUM — CVSS 6.5 Security Advisory

TL;DR 📌

Multiple command injection vulnerabilities have been identified in Cisco UCS Manager Software, allowing authenticated attackers with administrative privileges to execute arbitrary commands on affected systems. The highest CVSS score for these vulnerabilities is 6.5, indicating a Medium severity level. Software updates are available to address these issues, but no workarounds exist.

What happened 🕵️‍♂️

Cisco has disclosed multiple vulnerabilities in the CLI and web-based management interface of Cisco UCS Manager Software. These vulnerabilities could allow an authenticated attacker with administrative privileges to perform command injection attacks, potentially leading to root-level access on the affected systems. The vulnerabilities stem from insufficient input validation of command arguments supplied by users.

[]

Cisco Integrated Management Controller Virtual Keyboard Video Monitor Open Redirect Vulnerability

🚨 SEVERITY: HIGH — CVSS 7.1 Security Advisory

TL;DR 📌

A high-severity vulnerability has been identified in the Cisco Integrated Management Controller (IMC) Virtual Keyboard Video Monitor (vKVM). This vulnerability allows unauthenticated remote attackers to redirect users to malicious websites, potentially capturing sensitive information. Cisco has released software updates to address this issue, and there are no workarounds available.

What happened 🕵️‍♂️

A vulnerability in the vKVM connection handling of Cisco IMC could allow an unauthenticated, remote attacker to redirect a user to a malicious website. This vulnerability arises from insufficient verification of vKVM endpoints. Attackers can exploit this by persuading users to click on crafted links, leading to potential credential capture.

[]

Cisco UCS Manager Software Stored Cross-Site Scripting Vulnerability

🚨 SEVERITY: MEDIUM — CVSS 5.4 Security Advisory

TL;DR 📌

A stored cross-site scripting (XSS) vulnerability has been identified in Cisco UCS Manager Software, allowing authenticated attackers to inject malicious scripts. This could lead to unauthorized access to sensitive information. The highest CVSS score is 5.4, indicating a medium severity risk. No workarounds are available, but Cisco has released fixed software versions.

What happened 🕵️‍♂️

A vulnerability in the web-based management interface of Cisco UCS Manager Software allows an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack. This vulnerability arises from insufficient validation of user-supplied input, enabling attackers to inject malicious data into specific pages. Successful exploitation could allow attackers to execute arbitrary scripts or access sensitive browser-based information. To exploit this vulnerability, the attacker must hold an Administrator or AAA Administrator role.

[]

Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Sensitive Information Disclosure Vulnerability

🚨 SEVERITY: MEDIUM — CVSS 6.5 Security Advisory

TL;DR 📌

A medium-severity vulnerability has been identified in Cisco Evolved Programmable Network Manager (EPNM) and Cisco Prime Infrastructure, allowing authenticated low-privileged attackers to access sensitive files. No workarounds are available, and software updates are necessary to mitigate the risk.

What happened 🕵️‍♂️

A vulnerability exists in the web-based management interface of Cisco EPNM and Cisco Prime Infrastructure due to insufficient input validation for specific HTTP requests. An authenticated, low-privileged remote attacker could exploit this vulnerability to retrieve arbitrary files from the underlying file system of affected devices.

[]

Cisco Duo Authentication Proxy Information Disclosure Vulnerability

🚨 SEVERITY: MEDIUM — CVSS 4.9 Security Advisory

TL;DR 📌

A medium-severity information disclosure vulnerability has been identified in the Cisco Duo Authentication Proxy. This flaw allows authenticated, high-privileged remote attackers to view sensitive information in system log files. There are no workarounds available, and users are advised to upgrade to fixed software versions.

What happened 🕵️‍♂️

A vulnerability in the debug logging function of the Cisco Duo Authentication Proxy could allow an authenticated, high-privileged remote attacker to access sensitive information that is inadequately masked in system log files. This could lead to unauthorized disclosure of sensitive data, which should remain restricted. Cisco has released software updates to address this vulnerability.

[]

Cisco Identity Services Engine Arbitrary File Upload Vulnerability

🚨 SEVERITY: MEDIUM — CVSS 4.9 Security Advisory

TL;DR 📌

A medium-severity vulnerability has been identified in the Cisco Identity Services Engine (ISE) that allows authenticated attackers with administrative privileges to upload arbitrary files. No workarounds are available, and software updates have been released to address this issue.

What happened 🕵️‍♂️

A vulnerability in the GUI of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker with administrative privileges to upload files to an affected device. This vulnerability arises from improper validation of the file copy function, enabling attackers to exploit it by sending a crafted file upload through the Cisco ISE GUI. A successful exploit could lead to arbitrary file uploads on the affected system.

[]

Cisco Secure Firewall Management Center and Secure Firewall Threat Defense Software Command Injection Vulnerability

🚨 SEVERITY: MEDIUM — CVSS 6.0 Security Advisory

TL;DR 📌

A command injection vulnerability has been identified in Cisco Secure Firewall Management Center (FMC) and Secure Firewall Threat Defense (FTD) Software. This medium-severity issue allows authenticated local attackers to execute arbitrary commands on the underlying operating system. Cisco has released software updates to address this vulnerability, but no workarounds are available.

What happened 🕵️‍♂️

A vulnerability in the command-line interface (CLI) of Cisco Secure Firewall Management Center (FMC) and Secure Firewall Threat Defense (FTD) Software has been discovered. This flaw arises from improper input validation for specific CLI commands, enabling an authenticated local attacker to inject operating system commands. If exploited, the attacker could escape the restricted command prompt and execute arbitrary commands as root on the underlying operating system. Successful exploitation requires valid Administrator credentials.

[]

Cisco Secure Firewall Management Center Software RADIUS Remote Code Execution Vulnerability

🚨 SEVERITY: CRITICAL — CVSS 10.0 Security Advisory

TL;DR 📌

A critical vulnerability has been identified in the Cisco Secure Firewall Management Center (FMC) Software that allows unauthenticated remote code execution via the RADIUS subsystem. This vulnerability has a CVSS score of 10.0, indicating a severe risk. Immediate action is required to patch affected systems.

What happened 🕵️‍♂️

A vulnerability in the RADIUS subsystem of Cisco Secure FMC Software could allow an unauthenticated, remote attacker to execute arbitrary shell commands on the device. This issue arises from improper handling of user input during the authentication phase. Exploitation requires that RADIUS authentication is configured for the web-based management interface, SSH management, or both.

[]

Cisco Secure Firewall Threat Defense Software Geolocation Remote Access VPN Bypass Vulnerability

🚨 SEVERITY: MEDIUM — CVSS 5.8 Security Advisory

TL;DR 📌

A medium-severity vulnerability has been identified in the Geolocation-Based Remote Access VPN feature of Cisco Secure Firewall Threat Defense Software. This flaw allows unauthenticated attackers to bypass security policies, potentially granting unauthorized access to restricted networks. No workarounds are available, and software updates are necessary to mitigate the risk.

What happened 🕵️‍♂️

A vulnerability in Cisco Secure Firewall Threat Defense (FTD) Software’s Geolocation-Based Remote Access (RA) VPN feature could enable an unauthenticated, remote attacker to bypass configured policies that control HTTP connections based on geographical location. This issue arises from incomplete URL parsing, allowing attackers to exploit it by sending crafted HTTP connections. Successful exploitation could lead to unauthorized access to networks that should otherwise be protected.

[]