First published: Wed Jun 03 2020(Updated: )
A vulnerability in the API of Cisco Application Services Engine Software could allow an unauthenticated, remote attacker to update event policies on an affected device. The vulnerability is due to insufficient authentication of users who modify policies on an affected device. An attacker could exploit this vulnerability by crafting a malicious HTTP request to contact an affected device. A successful exploit could allow the attacker to update event policies on the affected device.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Application Policy Infrastructure Controller | =1.1\(0c\) | |
Cisco Application Services Engine | <1.1.2.20 |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-APIC-EPU-F8y5kUOP
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3333 is a vulnerability in the API of Cisco Application Services Engine Software that allows unauthorized update of event policies.
An attacker can exploit CVE-2020-3333 by modifying policies on an affected device without proper authentication.
The severity of CVE-2020-3333 is medium with a CVSS score of 5.3.
Cisco Application Policy Infrastructure Controller version 1.1(0c) and Cisco Application Services Engine up to version 1.1.2.20 are affected by CVE-2020-3333.
More information about CVE-2020-3333 can be found at the following reference: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-APIC-EPU-F8y5kUOP