Page 2 of 15 results (0.004 seconds)

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

A vulnerability in the CLI of Cisco Policy Suite could allow an authenticated, local attacker to access files owned by another user. The vulnerability is due to insufficient access control permissions (i.e., World-Readable). An attacker could exploit this vulnerability by logging in to the CLI. An exploit could allow the attacker to access potentially sensitive files that are owned by a different user. Cisco Bug IDs: CSCvh18087. • http://www.securityfocus.com/bid/104866 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-suite-data • CWE-275: Permission Issues CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

A Read-Only User Effect Change vulnerability in the Policy Builder interface of Cisco Policy Suite could allow an authenticated, remote attacker to make policy changes in the Policy Builder interface. The vulnerability is due to insufficient authorization controls. An attacker could exploit this vulnerability by accessing the Policy Builder interface and modifying an HTTP request. A successful exploit could allow the attacker to make changes to existing policies. Cisco Bug IDs: CSCvi35007. • http://www.securityfocus.com/bid/104867 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180718-policy-suite-change • CWE-285: Improper Authorization •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to be authorized as a subscriber without providing a valid password; however, the attacker must provide a valid username. The vulnerability is due to incorrect RADIUS user credential validation. An attacker could exploit this vulnerability by attempting to access a Cisco Policy Suite domain configured with RADIUS authentication. An exploit could allow the attacker to be authorized as a subscriber without providing a valid password. This vulnerability affects the Cisco Policy Suite application running a release prior to 13.1.0 with Hotfix Patch 1 when RADIUS authentication is configured for a domain. • http://www.securityfocus.com/bid/102968 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-cps • CWE-287: Improper Authentication •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to determine whether a subscriber username is valid. The vulnerability occurs because the Cisco Policy Suite RADIUS server component returns different authentication failure messages based on the validity of usernames. An attacker could use these messages to determine whether a valid subscriber username has been identified. The attacker could use this information in subsequent attacks against the system. Cisco Bug IDs: CSCvg47830. • http://www.securityfocus.com/bid/102954 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-cps1 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-203: Observable Discrepancy •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in the CLI command parser of the Cisco Mobility Express 2800 and 3800 Series Wireless LAN Controllers could allow an authenticated, local attacker to obtain access to the underlying operating system shell with root-level privileges. More Information: CSCvb70351. Known Affected Releases: 8.3(102.0). Una vulnerabilidad en el CLI command parser de Cisco Mobility Express 2800 y 3800 Series Wireless LAN Controllers podría permitir a un atacante local autenticado obtener acceso al shell del sistema operativo subyacente con privilegios de nivel raíz. Más información: CSCvb70351. • http://www.securityfocus.com/bid/97469 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cme • CWE-264: Permissions, Privileges, and Access Controls •