Friday, March 29, 2024

Multiple Critical Flaws in Cisco Security Manager Let Attackers to Execute Remote Code

Cisco, this week, published an advisory, CVE-2020-27130, stating that a vulnerability was identified and resolved in Cisco Security Manager that could allow an unauthenticated, remote attacker to gain access to sensitive information.

The vulnerability is severe and has been scored 9.1 on the Common Vulnerability Scoring System (CVSS).

Affected products and versions

This vulnerability affects Cisco Security Manager releases 4.21 and earlier.

Vulnerability

Cisco Security Manager is an enterprise solution that helps organizations scale efficiently and manage a wide range of Cisco security devices.

The advisory states that an attacker could exploit this vulnerability by sending a crafted request to this affected device and that a successfully exploited device would allow access to the attacker to download arbitrary files.

Fix proposed

Considering the high severity of the vulnerability, Cisco has already released a fix for this vulnerability and customers may download and install the fix for their relevant version of the product, as there was no workaround for the vulnerability.

The advisory also states that the Cisco Product Security Incident Response Team (PSIRT) is not aware of any malicious use of the vulnerability till date, which indicates that this vulnerability is more a Proof of Concept (PoC) than a real world threat.

Cisco has credited Florian Hauser with the discovery of this vulnerability.

Hauser on his twitter handle said that he had reported the flaw 120 days back but “Cisco PSIRT had become unresponsive” and that the updated release does not have any mention of these vulnerabilities, and he has also for the benefit of all consolidated the PoCs in one Github page which can be accessed from the below tweet.

In a follow-up tweet, Hauser reported that he had a call with the Cisco team and that the vulnerabilities were indeed fixed but need further testing.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Also Read

Cisco AnyConnect VPN zero-day Vulnerability, Exploit Code Available

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles