Authentication Bypass Vulnerability in Cisco Data Center Network Manager (DCNM)

Authentication Bypass Vulnerability in Cisco Data Center Network Manager (DCNM)

CVE-2020-3382 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability in the REST API of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability exists because different installations share a static encryption key. An attacker could exploit this vulnerability by using the static key to craft a valid session token. A successful exploit could allow the attacker to perform arbitrary actions through the REST API with administrative privileges.

Learn more about our Cis Benchmark Audit For Cisco.