A vulnerability in Cisco Duo Epic for Hyperdrive could allow an authenticated, local attacker to view sensitive information in cleartext on an affected system.
This vulnerability is due to improper storage of an unencrypted registry key. A low-privileged attacker could exploit this vulnerability by viewing or querying the registry key on the affected system. A successful exploit could allow the attacker to view sensitive information in cleartext.
Metrics
Affected Vendors & Products
References
History
Fri, 13 Sep 2024 19:45:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Cisco
Cisco duo Authentication For Epic |
|
Weaknesses | CWE-311 | |
CPEs | cpe:2.3:a:cisco:duo_authentication_for_epic:1.0.0:*:*:*:*:*:*:* cpe:2.3:a:cisco:duo_authentication_for_epic:1.0.1:*:*:*:*:*:*:* cpe:2.3:a:cisco:duo_authentication_for_epic:1.1.10:*:*:*:*:*:*:* cpe:2.3:a:cisco:duo_authentication_for_epic:1.1.13:*:*:*:*:*:*:* cpe:2.3:a:cisco:duo_authentication_for_epic:1.1.9:*:*:*:*:*:*:* cpe:2.3:a:cisco:duo_authentication_for_epic:1.2.0.95:*:*:*:*:*:*:* |
|
Vendors & Products |
Cisco
Cisco duo Authentication For Epic |
Wed, 04 Sep 2024 18:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Metrics |
ssvc
|
Wed, 04 Sep 2024 16:45:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | A vulnerability in Cisco Duo Epic for Hyperdrive could allow an authenticated, local attacker to view sensitive information in cleartext on an affected system. This vulnerability is due to improper storage of an unencrypted registry key. A low-privileged attacker could exploit this vulnerability by viewing or querying the registry key on the affected system. A successful exploit could allow the attacker to view sensitive information in cleartext. | |
Title | Cisco Duo Epic for Hyperdrive Information Disclosure Vulnerability | |
Weaknesses | CWE-200 | |
References |
| |
Metrics |
cvssV3_1
|
MITRE
Status: PUBLISHED
Assigner: cisco
Published: 2024-09-04T16:29:04.566Z
Updated: 2024-09-04T17:34:14.677Z
Reserved: 2023-11-08T15:08:07.687Z
Link: CVE-2024-20503
Vulnrichment
Updated: 2024-09-04T17:34:03.065Z
NVD
Status : Analyzed
Published: 2024-09-04T17:15:14.200
Modified: 2024-09-13T19:24:37.420
Link: CVE-2024-20503
Redhat
No data.