All the vulnerabilites related to Cisco - Cisco Duo Authentication for Epic
cve-2024-20503
Vulnerability from cvelistv5
Published
2024-09-04 16:29
Modified
2024-09-04 17:34
Severity ?
EPSS score ?
Summary
Cisco Duo Epic for Hyperdrive Information Disclosure Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Duo Authentication for Epic |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20503", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T17:33:56.008419Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-04T17:34:14.677Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Duo Authentication for Epic", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "1.0.0" }, { "status": "affected", "version": "1.0.1" }, { "status": "affected", "version": "1.1.9" }, { "status": "affected", "version": "1.1.10" }, { "status": "affected", "version": "1.1.13" }, { "status": "affected", "version": "1.2.0.95" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Duo Epic for Hyperdrive could allow an authenticated, local attacker to view sensitive information in cleartext on an affected system.\r\n\r\nThis vulnerability is due to improper storage of an unencrypted registry key. A low-privileged attacker could exploit this vulnerability by viewing or querying the registry key on the affected system. A successful exploit could allow the attacker to view sensitive information in cleartext." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-04T16:29:04.566Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-duo-epic-info-sdLv6h8y", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-epic-info-sdLv6h8y" } ], "source": { "advisory": "cisco-sa-duo-epic-info-sdLv6h8y", "defects": [ "CSCwk86068" ], "discovery": "INTERNAL" }, "title": "Cisco Duo Epic for Hyperdrive Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20503", "datePublished": "2024-09-04T16:29:04.566Z", "dateReserved": "2023-11-08T15:08:07.687Z", "dateUpdated": "2024-09-04T17:34:14.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }