CVE-2020-3382

A vulnerability in the REST API of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability exists because different installations share a static encryption key. An attacker could exploit this vulnerability by using the static key to craft a valid session token. A successful exploit could allow the attacker to perform arbitrary actions through the REST API with administrative privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-31 00:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-3382

Mitre link : CVE-2020-3382

CVE.ORG link : CVE-2020-3382


JSON object : View

Products Affected

cisco

  • data_center_network_manager
CWE
CWE-798

Use of Hard-coded Credentials