#VU48546 Missing Authentication for Critical Function in Cisco IoT Field Network Director


Published: 2020-11-18 | Updated: 2020-11-19

Vulnerability identifier: #VU48546

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3531

CWE-ID: CWE-306

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco IoT Field Network Director
Web applications / Remote management & hosting panels

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to the affected system does not properly authenticate API calls. A remote attacker can obtain a cross-site request forgery (CSRF) token, then use the token with REST API requests, access the back-end database of the affected device and read, alter, or drop information.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco IoT Field Network Director: 4.6


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FND-BCK-GHkPNZ5F


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability