A vulnerability in Cisco IND could allow an authenticated, local attacker to read application data.
This vulnerability is due to insufficient default file permissions that are applied to the application data directory. An attacker could exploit this vulnerability by accessing files in the application data directory. A successful exploit could allow the attacker to view sensitive information.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Metrics
Affected Vendors & Products
References
History
Fri, 15 Nov 2024 16:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Fri, 15 Nov 2024 15:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in Cisco IND could allow an authenticated, local attacker to read application data. This vulnerability is due to insufficient default file permissions that are applied to the application data directory. An attacker could exploit this vulnerability by accessing files in the application data directory. A successful exploit could allow the attacker to view sensitive information. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. | |
Title | Cisco Industrial Network Director File Permissions | |
Weaknesses | CWE-552 | |
References |
| |
Metrics |
cvssV3_1
|
MITRE
Status: PUBLISHED
Assigner: cisco
Published: 2024-11-15T15:20:49.364Z
Updated: 2024-11-15T15:37:44.726Z
Reserved: 2022-10-27T18:47:50.316Z
Link: CVE-2023-20039
Vulnrichment
Updated: 2024-11-15T15:37:31.976Z
NVD
Status : Awaiting Analysis
Published: 2024-11-15T16:15:25.157
Modified: 2024-11-18T17:11:56.587
Link: CVE-2023-20039
Redhat
No data.