First published: Thu Sep 02 2021(Updated: )
A vulnerability in the CLI of Cisco Prime Infrastructure and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, local attacker to access sensitive information stored on the underlying file system of an affected system. This vulnerability exists because sensitive information is not sufficiently secured when it is stored. An attacker could exploit this vulnerability by gaining unauthorized access to sensitive information on an affected system. A successful exploit could allow the attacker to create forged authentication requests and gain unauthorized access to the affected system.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Evolved Programmable Network Manager | <5.0 | |
Cisco Prime Infrastructure | <3.8 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager vulnerability is CVE-2021-34733.
The severity rating for CVE-2021-34733 is medium (5.5).
Cisco Prime Infrastructure up to version 3.8 and Cisco Evolved Programmable Network Manager up to version 5.0 are affected by CVE-2021-34733.
CVE-2021-34733 is a vulnerability in the CLI of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager that could allow an authenticated, local attacker to access sensitive information stored on the underlying file system of an affected system.
Please refer to the Cisco Security Advisory linked in the references for information on available fixes for CVE-2021-34733.