fkie_cve-2025-20125
Vulnerability from fkie_nvd
Published
2025-02-05 17:15
Modified
2025-02-05 17:15
Severity ?
Summary
A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker with valid read-only credentials to obtain sensitive information, change node configurations, and restart the node.
This vulnerability is due to a lack of authorization in a specific API and improper validation of user-supplied data. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to attacker to obtain information, modify system configuration, and reload the device.
Note: To successfully exploit this vulnerability, the attacker must have valid read-only administrative credentials. In a single-node deployment, new devices will not be able to authenticate during the reload time.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker with valid read-only credentials to obtain sensitive information, change node configurations, and restart the node.\r\n\r\nThis vulnerability is due to a lack of authorization in a specific API and improper validation of user-supplied data. An attacker could exploit this vulnerability by sending a crafted HTTP request to a specific API on the device. A successful exploit could allow the attacker to attacker to obtain information, modify system configuration, and reload the device.\r\nNote:\u0026nbsp;To successfully exploit this vulnerability, the attacker must have valid read-only administrative credentials. In a single-node deployment, new devices will not be able to authenticate during the reload time." }, { "lang": "es", "value": "Una vulnerabilidad en una API de Cisco ISE podr\u00eda permitir que un atacante remoto autenticado con credenciales v\u00e1lidas de solo lectura obtenga informaci\u00f3n confidencial, cambie las configuraciones de los nodos y reinicie el nodo. Esta vulnerabilidad se debe a la falta de autorizaci\u00f3n en una API espec\u00edfica y a una validaci\u00f3n incorrecta de los datos proporcionados por el usuario. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una solicitud HTTP manipulada a una API espec\u00edfica en el dispositivo. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante obtener informaci\u00f3n, modificar la configuraci\u00f3n del sistema y recargar el dispositivo. Nota: Para aprovechar esta vulnerabilidad con \u00e9xito, el atacante debe tener credenciales administrativas v\u00e1lidas de solo lectura. En una implementaci\u00f3n de un solo nodo, los dispositivos nuevos no podr\u00e1n autenticarse durante el tiempo de recarga." } ], "id": "CVE-2025-20125", "lastModified": "2025-02-05T17:15:22.610", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 5.3, "source": "psirt@cisco.com", "type": "Primary" } ] }, "published": "2025-02-05T17:15:22.610", "references": [ { "source": "psirt@cisco.com", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multivuls-FTW9AOXF" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-285" } ], "source": "psirt@cisco.com", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.