#VU15408 Path traversal in Cisco Wireless LAN Controller


Published: 2018-10-18

Vulnerability identifier: #VU15408

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0420

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Wireless LAN Controller
Hardware solutions / Firmware

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information.

The weakness exists in the web-based interface of Cisco Wireless LAN Controller Software due to improper sanitization of user-supplied input in HTTP request parameters that describe filenames and pathnames. A remote attacker can use directory traversal techniques to submit a path to a desired file location and view system files on the targeted device, which may contain sensitive information.

Mitigation
The vulnerability has been addressed in the versions 8.7(102.0), 8.7(1.11), 8.6(101.0), 8.6(1.98), 8.5(110.0), 8.5(107.54), 8.3(140.0), 8.3(134.89), 8.2(170.0), 8.2(167.208), 8.2(167.8).

Vulnerable software versions

Cisco Wireless LAN Controller: 8.2.151.0


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-wlc-traversa...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability