CVE-2018-15429

A vulnerability in the web-based UI of Cisco HyperFlex HX Data Platform Software could allow an unauthenticated, remote attacker to access sensitive information on an affected system. The vulnerability is due to a lack of proper input and authorization of HTTP requests. An attacker could exploit this vulnerability by sending a malicious HTTP request to the web-based UI of an affected system. A successful exploit could allow the attacker to access files that may contain sensitive data.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:hyperflex_hx_data_platform:2.6\(1d\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:hyperflex_hx_data_platform:3.0\(1a\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-05 14:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15429

Mitre link : CVE-2018-15429

CVE.ORG link : CVE-2018-15429


JSON object : View

Products Affected

cisco

  • hyperflex_hx_data_platform
CWE
CWE-862

Missing Authorization

CWE-20

Improper Input Validation