First published: Wed Aug 26 2020(Updated: )
A vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director could allow an authenticated, remote attacker with administrative privileges to conduct directory traversal attacks and obtain read access to sensitive files on an affected system. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request that contains directory traversal character sequences to an affected system. A successful exploit could allow the attacker to read files on the underlying operating system with root privileges. To exploit this vulnerability, the attacker would need to have administrative privileges on the affected system.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Vision Dynamic Signage Director | =6.2.0-sp4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3490 is a vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director.
CVE-2020-3490 has a severity rating of medium (4.9).
An attacker with administrative privileges can exploit CVE-2020-3490 by conducting directory traversal attacks and gaining read access to sensitive files on the affected system.
CVE-2020-3490 affects Cisco Vision Dynamic Signage Director version 6.2.0-sp4.
Yes, Cisco has released patches to address CVE-2020-3490. Please refer to the Cisco Security Advisory for more information.