A vulnerability in a debug function for Cisco RCM for Cisco StarOS Software could allow an unauthenticated, remote attacker to perform debug actions that could result in the disclosure of confidential information that should be restricted.
This vulnerability exists because of a debug service that incorrectly listens to and accepts incoming connections. An attacker could exploit this vulnerability by connecting to the debug port and executing debug commands. A successful exploit could allow the attacker to view sensitive debugging information.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Metrics
Affected Vendors & Products
References
History
Fri, 15 Nov 2024 19:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Cisco
Cisco redundancy Configuration Manager |
|
CPEs | cpe:2.3:a:cisco:redundancy_configuration_manager:*:*:*:*:*:*:*:* | |
Vendors & Products |
Cisco
Cisco redundancy Configuration Manager |
|
Metrics |
ssvc
|
Fri, 15 Nov 2024 16:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in a debug function for Cisco RCM for Cisco StarOS Software could allow an unauthenticated, remote attacker to perform debug actions that could result in the disclosure of confidential information that should be restricted. This vulnerability exists because of a debug service that incorrectly listens to and accepts incoming connections. An attacker could exploit this vulnerability by connecting to the debug port and executing debug commands. A successful exploit could allow the attacker to view sensitive debugging information.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. | |
Title | Cisco Redundancy Configuration Manager Debug Information Disclosure Vulnerability | |
Weaknesses | CWE-200 | |
References |
|
|
Metrics |
cvssV3_1
|
MITRE
Status: PUBLISHED
Assigner: cisco
Published: 2024-11-15T15:59:16.243Z
Updated: 2024-11-15T18:14:54.282Z
Reserved: 2021-11-02T13:28:29.035Z
Link: CVE-2022-20648
Vulnrichment
Updated: 2024-11-15T18:14:38.529Z
NVD
Status : Awaiting Analysis
Published: 2024-11-15T16:15:19.983
Modified: 2024-11-18T17:11:56.587
Link: CVE-2022-20648
Redhat
No data.