First published: Wed Aug 19 2020(Updated: )
A vulnerability in a specific REST API of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. The vulnerability is due to insufficient validation of user-supplied input to the API. An attacker with a low-privileged account could exploit this vulnerability by sending a crafted request to the API. A successful exploit could allow the attacker to read arbitrary files on the affected system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dcnm-file-path-6PKONjHe
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Prime Data Center Network Manager (DCNM) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-dcnm-file-path-6PKONjHe is rated as high due to its potential for directory traversal attacks.
To fix cisco-sa-dcnm-file-path-6PKONjHe, you should update to the latest version of Cisco Data Center Network Manager that addresses this vulnerability.
Systems running affected versions of Cisco Data Center Network Manager are vulnerable to cisco-sa-dcnm-file-path-6PKONjHe.
Cisco-sa-dcnm-file-path-6PKONjHe facilitates directory traversal attacks which can allow unauthorized access to files on the server.
Yes, exploitation of cisco-sa-dcnm-file-path-6PKONjHe requires authentication, making it an authenticated remote attack.