A vulnerability in the external authentication mechanism of Cisco Modeling Labs could allow an unauthenticated, remote attacker to access the web interface with administrative privileges. This vulnerability is due to the improper handling of certain messages that are returned by the associated external authentication server. An attacker could exploit this vulnerability by logging in to the web interface of an affected server. Under certain conditions, the authentication mechanism would be bypassed and the attacker would be logged in as an administrator. A successful exploit could allow the attacker to obtain administrative privileges on the web interface of an affected server, including the ability to access and modify every simulation and all user-created data. To exploit this vulnerability, the attacker would need valid user credentials that are stored on the associated external authentication server. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
History

Fri, 15 Nov 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco modeling Labs
CPEs cpe:2.3:a:cisco:modeling_labs:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:modeling_labs:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:modeling_labs:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:modeling_labs:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:modeling_labs:2.5.0:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco modeling Labs
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 15 Nov 2024 15:00:00 +0000

Type Values Removed Values Added
Description A vulnerability in the external authentication mechanism of Cisco Modeling Labs could allow an unauthenticated, remote attacker to access the web interface with administrative privileges. This vulnerability is due to the improper handling of certain messages that are returned by the associated external authentication server. An attacker could exploit this vulnerability by logging in to the web interface of an affected server. Under certain conditions, the authentication mechanism would be bypassed and the attacker would be logged in as an administrator. A successful exploit could allow the attacker to obtain administrative privileges on the web interface of an affected server, including the ability to access and modify every simulation and all user-created data. To exploit this vulnerability, the attacker would need valid user credentials that are stored on the associated external authentication server. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
Title Cisco Modeling Labs External Authentication Bypass Vulnerability
Weaknesses CWE-305
References
Metrics cvssV3_1

{'score': 9.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-11-15T14:54:34.191Z

Updated: 2024-11-15T16:04:16.020Z

Reserved: 2022-10-27T18:47:50.359Z

Link: CVE-2023-20154

cve-icon Vulnrichment

Updated: 2024-11-15T16:04:05.486Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-11-15T15:15:05.697

Modified: 2024-11-18T17:11:56.587

Link: CVE-2023-20154

cve-icon Redhat

No data.