#VU48551 Information disclosure in Cisco IoT Field Network Director


Published: 2020-11-18 | Updated: 2020-11-19

Vulnerability identifier: #VU48551

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-26076

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco IoT Field Network Director
Web applications / Remote management & hosting panels

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the absence of authentication for sensitive information. A remote attacker can send specially crafted curl commands and gain unauthorized access to sensitive information on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco IoT Field Network Director: 4.6


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FND-SSI-V2myWX9y


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability