CVE-2018-15429

A vulnerability in the web-based UI of Cisco HyperFlex HX Data Platform Software could allow an unauthenticated, remote attacker to access sensitive information on an affected system. The vulnerability is due to a lack of proper input and authorization of HTTP requests. An attacker could exploit this vulnerability by sending a malicious HTTP request to the web-based UI of an affected system. A successful exploit could allow the attacker to access files that may contain sensitive data.
Configurations

Configuration 1

cpe:2.3:a:cisco:hyperflex_hx_data_platform:3.0(1a):*:*:*:*:*:*:*
cpe:2.3:a:cisco:hyperflex_hx_data_platform:2.6(1d):*:*:*:*:*:*:*

Information

Published : 2018-10-05 02:29

Updated : 2020-09-16 07:13


NVD link : CVE-2018-15429

Mitre link : CVE-2018-15429

Products Affected
No products.
CWE