Lucene search

K
ciscoCiscoCISCO-SA-CUIC-ACCESS-CONTROL-JJSZQMJJ
HistoryFeb 21, 2024 - 4:00 p.m.

Cisco Unified Intelligence Center Insufficient Access Control Vulnerability

2024-02-2116:00:00
tools.cisco.com
15
cisco
unified intelligence center
data manipulation

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

A vulnerability in the Live Data server of Cisco Unified Intelligence Center could allow an unauthenticated, local attacker to read and modify data in a repository that belongs to an internal service on an affected device.

This vulnerability is due to insufficient access control implementations on cluster configuration CLI requests. An attacker could exploit this vulnerability by sending a cluster configuration CLI request to specific directories on an affected device. A successful exploit could allow the attacker to read and modify data that is handled by an internal service on the affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuis-access-control-jJsZQMjj [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cuis-access-control-jJsZQMjj”]

Affected configurations

Vulners
Node
ciscounified_intelligence_centerMatchany
OR
ciscounified_intelligence_centerMatchany

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CISCO-SA-CUIC-ACCESS-CONTROL-JJSZQMJJ