CVE-2017-6772

A vulnerability in Cisco Elastic Services Controller (ESC) could allow an authenticated, remote attacker to view sensitive information. The vulnerability is due to insufficient protection of sensitive data. An attacker could exploit this vulnerability by authenticating to the application and navigating to certain configuration files. An exploit could allow the attacker to view sensitive system configuration files. Cisco Bug IDs: CSCvd29408. Known Affected Releases: 2.3(2).
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:elastic_services_controller:2.3\(2\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-17 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-6772

Mitre link : CVE-2017-6772

CVE.ORG link : CVE-2017-6772


JSON object : View

Products Affected

cisco

  • elastic_services_controller
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor