CVE-2018-15448

A vulnerability in the user management functions of Cisco Registered Envelope Service could allow an unauthenticated, remote attacker to discover sensitive user information. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to an insecure configuration that allows improper indexing. An attacker could exploit this vulnerability by using a search engine to look for specific data strings. A successful exploit could allow the attacker to discover certain sensitive information about the application, including usernames.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:registered_envelope_service:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-08 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15448

Mitre link : CVE-2018-15448

CVE.ORG link : CVE-2018-15448


JSON object : View

Products Affected

cisco

  • registered_envelope_service
CWE
NVD-CWE-Other CWE-16

Configuration