Cisco Unified Intelligence Center security bypass | CVE-2024-20325

NAME
__________
Cisco Unified Intelligence Center security bypass

Platforms Affected:
Cisco Unified Intelligence Center (CUIC)

Risk Level:
5.1

Exploitability:
Unproven

Consequences:
Bypass Security

DESCRIPTION
__________

Cisco Unified Intelligence Center could allow a local attacker to bypass security restrictions, caused by insufficient access control implementations on cluster configuration CLI requests. By sending a cluster configuration CLI request, an attacker could exploit this vulnerability to read and modify data.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Local


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.