#VU9472 Open redirect in Cisco Data Center Network Manager


Published: 2017-11-30

Vulnerability identifier: #VU9472

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12344

CWE-ID: CWE-601

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Data Center Network Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description

The disclosed vulnerability allows a remote attacker to redirect the target user to external websites.

The vulnerability exists due to insufficient input validation of values in HTTP header parameters. A remote attacker can trick the victim into clicking a malicious link, inject malicious HTTP headers into HTTP messages and redirect a user to a malicious, attacker-controlled website.

Mitigation
The vulnerability is addressed in the following versions: 10.4(1.65)S0, 10.4(1)S19.




Vulnerable software versions

Cisco Data Center Network Manager: 10.2.1


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-dcnm


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability