A vulnerability in Cisco Integrated Management Controller could allow an unauthenticated, remote attacker to enumerate valid usernames within the vulnerable application.
The vulnerability is due to differences in authentication responses sent back from the application as part of an authentication attempt. An attacker could exploit this vulnerability by sending authentication requests to the affected application. A successful exploit could allow the attacker to confirm the names of administrative user accounts for use in further attacks.There are no workarounds that address this vulnerability.
Metrics
Affected Vendors & Products
References
History
Mon, 18 Nov 2024 19:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Cisco
Cisco unified Computing System |
|
CPEs | cpe:2.3:a:cisco:unified_computing_system:3.2\(1d\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(2b\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(2c\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(2d\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(2e\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(2f\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3a\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3b\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3d\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3e\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3g\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3h\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3i\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3j\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3k\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3l\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3n\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3o\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:3.2\(3p\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(1a\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(1b\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(1c\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(1d\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(2a\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(2b\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(2d\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(2e\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(4a\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(4b\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(4c\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(4d\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(4e\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(4f\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(4g\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(4h\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.0\(4i\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.1\(1a\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.1\(1b\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.1\(1c\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.1\(1d\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.1\(1e\):*:*:*:*:*:*:* cpe:2.3:a:cisco:unified_computing_system:4.1\(2a\):*:*:*:*:*:*:* |
|
Vendors & Products |
Cisco
Cisco unified Computing System |
|
Metrics |
ssvc
|
Mon, 18 Nov 2024 16:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in Cisco Integrated Management Controller could allow an unauthenticated, remote attacker to enumerate valid usernames within the vulnerable application. The vulnerability is due to differences in authentication responses sent back from the application as part of an authentication attempt. An attacker could exploit this vulnerability by sending authentication requests to the affected application. A successful exploit could allow the attacker to confirm the names of administrative user accounts for use in further attacks.There are no workarounds that address this vulnerability. | |
Title | Cisco Integrated Management Controller Username Enumeration Vulnerability | |
Weaknesses | CWE-203 | |
References |
|
|
Metrics |
cvssV3_1
|
MITRE
Status: PUBLISHED
Assigner: cisco
Published: 2024-11-18T16:06:00.592Z
Updated: 2024-11-18T18:46:04.617Z
Reserved: 2020-09-24T00:00:00.000Z
Link: CVE-2020-26062
Vulnrichment
Updated: 2024-11-18T18:40:14.616Z
NVD
Status : Awaiting Analysis
Published: 2024-11-18T16:15:05.170
Modified: 2024-11-18T17:11:17.393
Link: CVE-2020-26062
Redhat
No data.