mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
131 lines
5.3 KiB
JSON
131 lines
5.3 KiB
JSON
{
|
|
"data_version": "4.0",
|
|
"data_type": "CVE",
|
|
"data_format": "MITRE",
|
|
"CVE_data_meta": {
|
|
"ID": "CVE-2024-20462",
|
|
"ASSIGNER": "psirt@cisco.com",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "A vulnerability in the web-based management interface of Cisco ATA 190 Series Multiplatform Analog Telephone Adapter firmware could allow an authenticated, local attacker with low privileges to view passwords on an affected device.\r\n\r\nThis vulnerability is due to incorrect sanitization of HTML content from an affected device. A successful exploit could allow the attacker to view passwords that belong to other users."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Storing Passwords in a Recoverable Format",
|
|
"cweId": "CWE-257"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"vendor_name": "Cisco",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "Cisco Analog Telephone Adaptor (ATA) Software",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.1.0"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.1.0 MSR1"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.1.0 MSR2"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.1.0 MSR3"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.1.0 MSR4"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.2.1"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.2.2"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.2.2 MSR1"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.2.3"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "11.2.4"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multi-RDTEqRsy",
|
|
"refsource": "MISC",
|
|
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multi-RDTEqRsy"
|
|
}
|
|
]
|
|
},
|
|
"source": {
|
|
"advisory": "cisco-sa-ata19x-multi-RDTEqRsy",
|
|
"discovery": "INTERNAL",
|
|
"defects": [
|
|
"CSCwf28398"
|
|
]
|
|
},
|
|
"exploit": [
|
|
{
|
|
"lang": "en",
|
|
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
|
|
}
|
|
],
|
|
"impact": {
|
|
"cvss": [
|
|
{
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
|
"baseScore": 5.5,
|
|
"baseSeverity": "MEDIUM",
|
|
"attackVector": "LOCAL",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "NONE",
|
|
"availabilityImpact": "NONE"
|
|
}
|
|
]
|
|
}
|
|
} |