First published: Wed Jan 08 2020(Updated: )
A vulnerability in the web-based management interface of Cisco UCS Director could allow an unauthenticated, remote attacker to download system log files from an affected device. The vulnerability is due to an issue in the authentication logic of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the attacker to download log files if they were previously generated by an administrator. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-ucs-dir-infodis
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco UCS Director |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of Cisco SA 2020-01-08 UCS Director Information Disclosure Vulnerability is high.
To fix Cisco SA 2020-01-08 UCS Director Information Disclosure Vulnerability, update to the latest version of Cisco UCS Director that addresses this vulnerability.
Organizations using an affected version of Cisco UCS Director are at risk from Cisco SA 2020-01-08 UCS Director Information Disclosure Vulnerability.
Cisco SA 2020-01-08 UCS Director Information Disclosure Vulnerability allows unauthenticated remote attackers to download sensitive system log files.
Yes, the primary issue in Cisco SA 2020-01-08 UCS Director Information Disclosure Vulnerability is a flaw in the authentication logic of the web-based management interface.