cve-2024-20281
Vulnerability from cvelistv5
Published
2024-04-03 16:20
Modified
2024-08-01 21:59
Summary
A vulnerability in the web-based management interface of Cisco Nexus Dashboard and Cisco Nexus Dashboard hosted services could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected system. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the affected user has administrative privileges, these actions could include modifying the system configuration and creating new privileged accounts. Note: There are internal security mechanisms in place that limit the scope of this exploit, reducing the Security Impact Rating of this vulnerability.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20281",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-05T19:36:14.483327Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:40:22.646Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.178Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ndfccsrf-TEmZEfJ9",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfccsrf-TEmZEfJ9"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Data Center Network Manager",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.1(1)"
            },
            {
              "status": "affected",
              "version": "12.1.1e"
            },
            {
              "status": "affected",
              "version": "12.1.2e"
            },
            {
              "status": "affected",
              "version": "12.1.3b"
            },
            {
              "status": "affected",
              "version": "12.0.1a"
            },
            {
              "status": "affected",
              "version": "12.0.2d"
            },
            {
              "status": "affected",
              "version": "12.0.2f"
            }
          ]
        },
        {
          "product": "Cisco Nexus Dashboard",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "1.1(0c)"
            },
            {
              "status": "affected",
              "version": "1.1(0d)"
            },
            {
              "status": "affected",
              "version": "1.1(2h)"
            },
            {
              "status": "affected",
              "version": "1.1(2i)"
            },
            {
              "status": "affected",
              "version": "1.1(3c)"
            },
            {
              "status": "affected",
              "version": "1.1(3d)"
            },
            {
              "status": "affected",
              "version": "1.1(3e)"
            },
            {
              "status": "affected",
              "version": "1.1(3f)"
            },
            {
              "status": "affected",
              "version": "2.0(1b)"
            },
            {
              "status": "affected",
              "version": "2.0(1d)"
            },
            {
              "status": "affected",
              "version": "2.0(2g)"
            },
            {
              "status": "affected",
              "version": "2.0(2h)"
            },
            {
              "status": "affected",
              "version": "2.1(1d)"
            },
            {
              "status": "affected",
              "version": "2.1(1e)"
            },
            {
              "status": "affected",
              "version": "2.1(2d)"
            },
            {
              "status": "affected",
              "version": "2.1(2f)"
            },
            {
              "status": "affected",
              "version": "2.2(1e)"
            },
            {
              "status": "affected",
              "version": "2.2(1h)"
            },
            {
              "status": "affected",
              "version": "2.2(2d)"
            },
            {
              "status": "affected",
              "version": "2.3(1c)"
            },
            {
              "status": "affected",
              "version": "2.3(2b)"
            },
            {
              "status": "affected",
              "version": "2.3(2c)"
            },
            {
              "status": "affected",
              "version": "2.3(2d)"
            },
            {
              "status": "affected",
              "version": "2.3(2e)"
            },
            {
              "status": "affected",
              "version": "3.0(1f)"
            }
          ]
        },
        {
          "product": "Cisco Nexus Dashboard Orchestrator",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        },
        {
          "product": "Cisco Nexus Dashboard Insights",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "2.2.2.125"
            },
            {
              "status": "affected",
              "version": "2.2.2.126"
            },
            {
              "status": "affected",
              "version": "5.0.1.150"
            },
            {
              "status": "affected",
              "version": "5.0.1.154"
            },
            {
              "status": "affected",
              "version": "5.1.0.131"
            },
            {
              "status": "affected",
              "version": "5.1.0.135"
            },
            {
              "status": "affected",
              "version": "6.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.1.1"
            },
            {
              "status": "affected",
              "version": "6.1.2"
            },
            {
              "status": "affected",
              "version": "6.1.3"
            },
            {
              "status": "affected",
              "version": "6.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.1"
            },
            {
              "status": "affected",
              "version": "6.2.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco Nexus Dashboard and Cisco Nexus Dashboard hosted services could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.\r\n\r This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected system. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the affected user has administrative privileges, these actions could include modifying the system configuration and creating new privileged accounts.\r\n\r Note: There are internal security mechanisms in place that limit the scope of this exploit, reducing the Security Impact Rating of this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "Cross-Site Request Forgery (CSRF)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-03T16:20:04.470Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ndfccsrf-TEmZEfJ9",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfccsrf-TEmZEfJ9"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ndfccsrf-TEmZEfJ9",
        "defects": [
          "CSCwf16632",
          "CSCwh13498",
          "CSCwh00221",
          "CSCwh00212"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20281",
    "datePublished": "2024-04-03T16:20:04.470Z",
    "dateReserved": "2023-11-08T15:08:07.626Z",
    "dateUpdated": "2024-08-01T21:59:41.178Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20281\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-04-03T17:15:47.740\",\"lastModified\":\"2024-04-03T17:24:18.150\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco Nexus Dashboard and Cisco Nexus Dashboard hosted services could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.\\r\\n\\r This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected system. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the affected user has administrative privileges, these actions could include modifying the system configuration and creating new privileged accounts.\\r\\n\\r Note: There are internal security mechanisms in place that limit the scope of this exploit, reducing the Security Impact Rating of this vulnerability.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de Cisco Nexus Dashboard y los servicios alojados de Cisco Nexus Dashboard podr\u00eda permitir que un atacante remoto no autenticado lleve a cabo un ataque de falsificaci\u00f3n de solicitud entre sitios (CSRF) en un SYSTEM afectado. Esta vulnerabilidad se debe a protecciones CSRF insuficientes para la interfaz de administraci\u00f3n basada en web en un SYSTEM afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad persuadiendo a un usuario para que haga clic en un enlace malicioso. Un exploit exitoso podr\u00eda permitir al atacante realizar acciones arbitrarias con el nivel de privilegio del usuario afectado. Si el usuario afectado tiene privilegios administrativos, estas acciones podr\u00edan incluir modificar la configuraci\u00f3n del SYSTEM y crear nuevas cuentas privilegiadas. Nota: Existen mecanismos de seguridad internos que limitan el alcance de este exploit, lo que reduce la clasificaci\u00f3n de impacto en la seguridad de esta vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.6,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-352\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndfccsrf-TEmZEfJ9\",\"source\":\"ykramarz@cisco.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.