FYI...
Cisco Secure Access Control Server SQL Injection Vuln
- http://tools.cisco.c...sa-20151023-acs
2015 Oct 26 Rev. 1.0 - "Summary: A vulnerability in the Cisco Secure Access Control Server (ACS) interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries. The vulnerability is due to a lack of input validation on user-supplied input within SQL queries. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious SQL statements to the affected system. A successful exploit could allow the attacker to determine the presence of certain values in the database. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available...
- http://www.securityt....com/id/1033967
CVE Reference: CVE-2015-6345
Oct 27 2015
Impact: Disclosure of system information, Disclosure of user information
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 5.7(0.15) ...
The vendor has assigned bug ID CSCuw24700 to this vulnerability.
Impact: A remote authenticated user can execute SQL commands on the underlying database.
Solution: The vendor has issued a fix.
___
Cisco Secure Access Control Server Reflective Cross-Site Scripting Vuln
- http://tools.cisco.c...151023-acs_xss1
2015 Oct 26 Rev. 1.0 - "Summary: A vulnerability in the Cisco Secure Access Control Server (ACS) web interface could allow an unauthenticated, remote attacker to impact the integrity of the system by executing a reflective cross-site scripting (XSS) attack. The vulnerability is due to a lack of input validation on user-supplied input. An attacker could exploit this vulnerability by sending a crafted URL to the affected system. A successful exploit could allow the attacker to affect the integrity of the system via database manipulation. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available...
- http://www.securityt....com/id/1033968
CVE Reference: CVE-2015-6349
Oct 27 2015
The vendor has assigned bug ID CSCuw24705 to this vulnerability.
Impact: A remote user can access the target user's cookies (including authentication cookies), if any, associated with the site running the Cisco Secure Access Control Server software, access data recently submitted by the target user via web form to the site, or take actions on the site acting as the target user.
Solution: The vendor has issued a fix.
___
Cisco Secure Access Control Server Dom-Based Cross-Site Scripting Vuln
- http://tools.cisco.c...0151023-acs_xss
2015 Oct 26 Rev. 1.0 - "Summary: A vulnerability in the Cisco Secure Access Control Server (ACS) web interface could allow an unauthenticated, remote attacker to impact the integrity of the system by executing a Document Object Model (DOM)-based, environment or client side, cross-site scripting (XSS) attack. The vulnerability is due to a lack of input validation on user-supplied data within the DOM input. An attacker could exploit this vulnerability by sending crafted URLs that contain malicious DOM statements to the affected system. A successful exploit could allow the attacker to effect the integrity of the system via database manipulation. Cisco has not released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available...
- http://www.securityt....com/id/1033969
CVE Reference: CVE-2015-6346
Oct 27 2015
The vendor has assigned bug ID CSCuw24710 to this vulnerability.
Impact: A remote user can access the target user's cookies (including authentication cookies), if any, associated with the site running the Cisco Secure Access Control Server software, access data recently submitted by the target user via web form to the site, or take actions on the site acting as the target user.
Solution: No solution was available at the time of this entry.
___
Cisco Secure Access Control Server Role-Based Access Control Weak Protection Vuln
- http://tools.cisco.c...51023-acs_rbac1
2015 Oct 26 Rev. 1.0 - "Summary: A vulnerability in the role-based access control (RBAC) implementation of the Cisco Secure Access Control Server (ACS) could allow an authenticated, remote attacker to view system administrator reports and status. The vulnerability is due to improper RBAC validation when a user accesses the report generation web interface. An attacker could exploit this vulnerability by authenticating as a non-privileged user and navigating to what should be a restricted web page. A successful exploit could allow the attacker to view confidential report and status information about the affected device, including IP addresses and usernames. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available...
- http://www.securityt....com/id/1033970
CVE Reference: CVE-2015-6348
Oct 27 2015
Impact: Disclosure of system information, Disclosure of user information
Fix Available: Yes Vendor Confirmed: Yes
Version(s): 5.7(0.15) ...
The vendor has assigned bug ID CSCuw24661 to this vulnerability.
Impact: A remote authenticated user can obtain potentially sensitive system administrator reports and status on the target system.
Solution: The vendor has issued a fix.
___
Cisco Secure Access Control Server Role-Based Access Control URL Lack of Protection Vuln
- http://tools.cisco.c...151023-acs_rbac
2015 Oct 26 Rev. 1.0 - "Summary: A vulnerability in the role-based access control (RBAC) implementation of the Cisco Secure Access Control Server (ACS) could allow an authenticated, remote attacker to impact the integrity of the system by modifying dashboard portlets that should be restricted. The vulnerability is due to improper RBAC validation when a new administrative dashboard or portlet is created. An attacker could exploit this vulnerability by authenticating as a non-privileged user and navigating to what should be a restricted web page. A successful exploit could allow the attacker to create a dashboard or portlet, which should not be allowed. Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available...
- http://www.securityt....com/id/1033971
CVE Reference: CVE-2015-6347
Oct 27 2015
The vendor has assigned bug ID CSCuw24655 to this vulnerability.
Impact: A remote authenticated user can modify dashboard portlets on the target system.
Solution: The vendor has issued a fix.
___
Cisco ASA CX Context-Aware Security Web GUI Unauthorized Access Vuln
- http://tools.cisco.c...sa-20151027-cas
2015 Oct 27 Rev. 1.0 - "Summary: A vulnerability in the web-based GUI of Cisco Adaptive Security Appliance (ASA) CX Context-Aware Security could allow an authenticated, remote attacker to enumerate users and read user information without belonging to a role that allows those operations. The vulnerability is due to insufficient authorization controls. An attacker could exploit this vulnerability by sending an HTTP request to a specific URL. Cisco has not released software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability...
- http://www.securityt....com/id/1034001
CVE Reference: CVE-2015-6344
Oct 28 2015
The vendor has assigned bug ID CSCuv74105 to this vulnerability.
Impact: A remote authenticated user can determine valid usernames and read user information on the target system.
Solution: No solution was available at the time of this entry.
Edited by AplusWebMaster, 28 October 2015 - 08:59 AM.