Lucene search

K
cve[email protected]CVE-2024-20283
HistoryApr 03, 2024 - 5:15 p.m.

CVE-2024-20283

2024-04-0317:15:48
CWE-284
web.nvd.nist.gov
39
cve-2024-20283
cisco nexus dashboard
vulnerability
unauthorized access
cluster deployment
nvd
api endpoint

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

6.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

A vulnerability in Cisco Nexus Dashboard could allow an authenticated, remote attacker to learn cluster deployment information on an affected device.

This vulnerability is due to improper access controls on a specific API endpoint. An attacker could exploit this vulnerability by sending queries to the API endpoint. A successful exploit could allow an attacker to access metrics and information about devices in the Nexus Dashboard cluster.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Nexus Dashboard",
    "versions": [
      {
        "version": "1.1(0c)",
        "status": "affected"
      },
      {
        "version": "1.1(0d)",
        "status": "affected"
      },
      {
        "version": "1.1(2h)",
        "status": "affected"
      },
      {
        "version": "1.1(2i)",
        "status": "affected"
      },
      {
        "version": "1.1(3c)",
        "status": "affected"
      },
      {
        "version": "1.1(3d)",
        "status": "affected"
      },
      {
        "version": "1.1(3e)",
        "status": "affected"
      },
      {
        "version": "1.1(3f)",
        "status": "affected"
      },
      {
        "version": "2.0(1b)",
        "status": "affected"
      },
      {
        "version": "2.0(1d)",
        "status": "affected"
      },
      {
        "version": "2.0(2g)",
        "status": "affected"
      },
      {
        "version": "2.0(2h)",
        "status": "affected"
      },
      {
        "version": "2.1(1d)",
        "status": "affected"
      },
      {
        "version": "2.1(1e)",
        "status": "affected"
      },
      {
        "version": "2.1(2d)",
        "status": "affected"
      },
      {
        "version": "2.1(2f)",
        "status": "affected"
      },
      {
        "version": "2.2(1e)",
        "status": "affected"
      },
      {
        "version": "2.2(1h)",
        "status": "affected"
      },
      {
        "version": "2.2(2d)",
        "status": "affected"
      },
      {
        "version": "2.3(1c)",
        "status": "affected"
      },
      {
        "version": "2.3(2b)",
        "status": "affected"
      },
      {
        "version": "2.3(2c)",
        "status": "affected"
      },
      {
        "version": "2.3(2d)",
        "status": "affected"
      },
      {
        "version": "2.3(2e)",
        "status": "affected"
      },
      {
        "version": "3.0(1f)",
        "status": "affected"
      },
      {
        "version": "3.0(1i)",
        "status": "affected"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

6.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

Related for CVE-2024-20283