A vulnerability in Cisco Elastic Services Controller (ESC) could allow an authenticated, remote attacker to view sensitive information. The vulnerability is due to insufficient protection of sensitive data. An attacker could exploit this vulnerability by authenticating to the application and navigating to certain configuration files. An exploit could allow the attacker to view sensitive system configuration files. Cisco Bug IDs: CSCvd29408. Known Affected Releases: 2.3(2).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-08-17T20:00:00Z

Updated: 2024-09-16T21:57:05.977Z

Reserved: 2017-03-09T00:00:00

Link: CVE-2017-6772

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-17T20:29:00.497

Modified: 2017-08-22T17:56:53.240

Link: CVE-2017-6772

cve-icon Redhat

No data.