Vulnerabilites related to duo - authentication_proxy
CVE-2023-20207 (GCVE-0-2023-20207)
Vulnerability from cvelistv5
Published
2023-07-12 13:51
Modified
2024-08-02 09:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-532 - Insertion of Sensitive Information into Log File
Summary
A vulnerability in the logging component of Cisco Duo Authentication Proxy could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system.
This vulnerability exists because certain unencrypted credentials are stored. An attacker could exploit this vulnerability by accessing the logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to view sensitive information in clear text.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Duo Authentication Proxy |
Version: 2.10.0 Version: 2.10.1 Version: 2.11.0 Version: 2.12.0 Version: 2.12.1 Version: 2.13.0 Version: 2.14.0 Version: 2.4.10 Version: 2.4.11 Version: 2.4.12 Version: 2.4.13 Version: 2.4.14 Version: 2.4.14.1 Version: 2.4.15 Version: 2.4.16 Version: 2.4.17 Version: 2.4.18 Version: 2.4.19 Version: 2.4.2 Version: 2.4.20 Version: 2.4.21 Version: 2.4.3 Version: 2.4.4 Version: 2.4.5 Version: 2.4.6 Version: 2.4.7 Version: 2.4.8 Version: 2.4.9 Version: 2.5.4 Version: 2.6.0 Version: 2.7.0 Version: 2.8.1 Version: 2.9.0 Version: 3.0.0 Version: 3.1.0 Version: 3.1.1 Version: 3.2.0 Version: 3.2.1 Version: 3.2.2 Version: 3.2.3 Version: 3.2.4 Version: 4.0.0 Version: 4.0.1 Version: 4.0.2 Version: 5.0.0 Version: 5.0.1 Version: 5.0.2 Version: 5.1.0 Version: 5.1.1 Version: 5.2.0 Version: 5.2.1 Version: 5.2.2 Version: 5.3.0 Version: 5.3.1 Version: 5.4.0 Version: 5.4.1 Version: 5.5.0 Version: 5.5.1 Version: 5.6.0 Version: 5.6.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:05:36.181Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-duo-auth-info-JgkSWBLz", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-auth-info-JgkSWBLz" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Duo Authentication Proxy", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "2.10.0" }, { "status": "affected", "version": "2.10.1" }, { "status": "affected", "version": "2.11.0" }, { "status": "affected", "version": "2.12.0" }, { "status": "affected", "version": "2.12.1" }, { "status": "affected", "version": "2.13.0" }, { "status": "affected", "version": "2.14.0" }, { "status": "affected", "version": "2.4.10" }, { "status": "affected", "version": "2.4.11" }, { "status": "affected", "version": "2.4.12" }, { "status": "affected", "version": "2.4.13" }, { "status": "affected", "version": "2.4.14" }, { "status": "affected", "version": "2.4.14.1" }, { "status": "affected", "version": "2.4.15" }, { "status": "affected", "version": "2.4.16" }, { "status": "affected", "version": "2.4.17" }, { "status": "affected", "version": "2.4.18" }, { "status": "affected", "version": "2.4.19" }, { "status": "affected", "version": "2.4.2" }, { "status": "affected", "version": "2.4.20" }, { "status": "affected", "version": "2.4.21" }, { "status": "affected", "version": "2.4.3" }, { "status": "affected", "version": "2.4.4" }, { "status": "affected", "version": "2.4.5" }, { "status": "affected", "version": "2.4.6" }, { "status": "affected", "version": "2.4.7" }, { "status": "affected", "version": "2.4.8" }, { "status": "affected", "version": "2.4.9" }, { "status": "affected", "version": "2.5.4" }, { "status": "affected", "version": "2.6.0" }, { "status": "affected", "version": "2.7.0" }, { "status": "affected", "version": "2.8.1" }, { "status": "affected", "version": "2.9.0" }, { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.1.1" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.2.1" }, { "status": "affected", "version": "3.2.2" }, { "status": "affected", "version": "3.2.3" }, { "status": "affected", "version": "3.2.4" }, { "status": "affected", "version": "4.0.0" }, { "status": "affected", "version": "4.0.1" }, { "status": "affected", "version": "4.0.2" }, { "status": "affected", "version": "5.0.0" }, { "status": "affected", "version": "5.0.1" }, { "status": "affected", "version": "5.0.2" }, { "status": "affected", "version": "5.1.0" }, { "status": "affected", "version": "5.1.1" }, { "status": "affected", "version": "5.2.0" }, { "status": "affected", "version": "5.2.1" }, { "status": "affected", "version": "5.2.2" }, { "status": "affected", "version": "5.3.0" }, { "status": "affected", "version": "5.3.1" }, { "status": "affected", "version": "5.4.0" }, { "status": "affected", "version": "5.4.1" }, { "status": "affected", "version": "5.5.0" }, { "status": "affected", "version": "5.5.1" }, { "status": "affected", "version": "5.6.0" }, { "status": "affected", "version": "5.6.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the logging component of Cisco Duo Authentication Proxy could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system.\r\n\r This vulnerability exists because certain unencrypted credentials are stored. An attacker could exploit this vulnerability by accessing the logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to view sensitive information in clear text." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "Insertion of Sensitive Information into Log File", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:59.633Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-duo-auth-info-JgkSWBLz", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-auth-info-JgkSWBLz" } ], "source": { "advisory": "cisco-sa-duo-auth-info-JgkSWBLz", "defects": [ "CSCwf65004" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20207", "datePublished": "2023-07-12T13:51:48.952Z", "dateReserved": "2022-10-27T18:47:50.367Z", "dateUpdated": "2024-08-02T09:05:36.181Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-1492 (GCVE-0-2021-1492)
Vulnerability from cvelistv5
Published
2021-03-25 14:25
Modified
2024-11-08 23:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
The Duo Authentication Proxy installer prior to 5.2.1 did not properly validate file installation paths. This allows an attacker with local user privileges to coerce the installer to write to arbitrary privileged directories. If successful, an attacker can manipulate files used by Duo Authentication Proxy installer, cause Denial of Service (DoS) by deleting file(s), or replace system files to potentially achieve elevation of privileges. This is only exploitable during new installations, while the installer is running, and is not exploitable once installation has finished. Versions 5.2.1 of Duo Authentication Proxy installer addresses this issue.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Duo Authentication Proxy |
Version: unspecified < 5.2.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:11:17.436Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://help.duo.com/s/article/6789" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1492", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T20:47:03.836598Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T23:30:18.753Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Duo Authentication Proxy", "vendor": "Cisco", "versions": [ { "lessThan": "5.2.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Duo Security appreciates Ido Hoorvitch from CyberArk Labs for reporting the method of exploitation." } ], "datePublic": "2021-03-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The Duo Authentication Proxy installer prior to 5.2.1 did not properly validate file installation paths. This allows an attacker with local user privileges to coerce the installer to write to arbitrary privileged directories. If successful, an attacker can manipulate files used by Duo Authentication Proxy installer, cause Denial of Service (DoS) by deleting file(s), or replace system files to potentially achieve elevation of privileges. This is only exploitable during new installations, while the installer is running, and is not exploitable once installation has finished. Versions 5.2.1 of Duo Authentication Proxy installer addresses this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-64", "description": "CWE-64", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-25T14:25:18", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://help.duo.com/s/article/6789" } ], "source": { "advisory": "6789", "discovery": "EXTERNAL" }, "title": "Duo Authentication Proxy Installer Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-03-25T13:00:00.000Z", "ID": "CVE-2021-1492", "STATE": "PUBLIC", "TITLE": "Duo Authentication Proxy Installer Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Duo Authentication Proxy", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.2.1" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "credit": [ { "lang": "eng", "value": "Duo Security appreciates Ido Hoorvitch from CyberArk Labs for reporting the method of exploitation." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Duo Authentication Proxy installer prior to 5.2.1 did not properly validate file installation paths. This allows an attacker with local user privileges to coerce the installer to write to arbitrary privileged directories. If successful, an attacker can manipulate files used by Duo Authentication Proxy installer, cause Denial of Service (DoS) by deleting file(s), or replace system files to potentially achieve elevation of privileges. This is only exploitable during new installations, while the installer is running, and is not exploitable once installation has finished. Versions 5.2.1 of Duo Authentication Proxy installer addresses this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-64" } ] } ] }, "references": { "reference_data": [ { "name": "https://help.duo.com/s/article/6789", "refsource": "CISCO", "url": "https://help.duo.com/s/article/6789" } ] }, "source": { "advisory": "6789", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1492", "datePublished": "2021-03-25T14:25:18.867133Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-08T23:30:18.753Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-07-12 14:15
Modified
2024-11-21 07:40
Severity ?
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability in the logging component of Cisco Duo Authentication Proxy could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system.
This vulnerability exists because certain unencrypted credentials are stored. An attacker could exploit this vulnerability by accessing the logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to view sensitive information in clear text.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
duo | authentication_proxy | 5.8.1 | |
duo | authentication_proxy | 6.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:duo:authentication_proxy:5.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "4EAB8457-7C1E-4184-9966-772DC470B330", "vulnerable": true }, { "criteria": "cpe:2.3:a:duo:authentication_proxy:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "250AF3A1-57E7-41BD-A126-43DAAB6E1E00", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the logging component of Cisco Duo Authentication Proxy could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system.\r\n\r This vulnerability exists because certain unencrypted credentials are stored. An attacker could exploit this vulnerability by accessing the logs on an affected system and obtaining credentials that they may not normally have access to. A successful exploit could allow the attacker to view sensitive information in clear text." } ], "id": "CVE-2023-20207", "lastModified": "2024-11-21T07:40:50.560", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-07-12T14:15:09.793", "references": [ { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-auth-info-JgkSWBLz" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-duo-auth-info-JgkSWBLz" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-25 15:15
Modified
2024-11-21 05:44
Severity ?
6.6 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Summary
The Duo Authentication Proxy installer prior to 5.2.1 did not properly validate file installation paths. This allows an attacker with local user privileges to coerce the installer to write to arbitrary privileged directories. If successful, an attacker can manipulate files used by Duo Authentication Proxy installer, cause Denial of Service (DoS) by deleting file(s), or replace system files to potentially achieve elevation of privileges. This is only exploitable during new installations, while the installer is running, and is not exploitable once installation has finished. Versions 5.2.1 of Duo Authentication Proxy installer addresses this issue.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@cisco.com | https://help.duo.com/s/article/6789 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://help.duo.com/s/article/6789 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
duo | authentication_proxy | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:duo:authentication_proxy:*:*:*:*:*:*:*:*", "matchCriteriaId": "E727A4EF-FB58-4E1F-B565-0E85ADFEE035", "versionEndExcluding": "5.2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Duo Authentication Proxy installer prior to 5.2.1 did not properly validate file installation paths. This allows an attacker with local user privileges to coerce the installer to write to arbitrary privileged directories. If successful, an attacker can manipulate files used by Duo Authentication Proxy installer, cause Denial of Service (DoS) by deleting file(s), or replace system files to potentially achieve elevation of privileges. This is only exploitable during new installations, while the installer is running, and is not exploitable once installation has finished. Versions 5.2.1 of Duo Authentication Proxy installer addresses this issue." }, { "lang": "es", "value": "El instalador de Duo Authentication Proxy anterior a versi\u00f3n 5.2.1, no comprobaba apropiadamente las rutas de instalaci\u00f3n de archivos.\u0026#xa0;Esto permite a un atacante con privilegios de usuario local coaccionar al instalador para que escriba en directorios privilegiados arbitrarios.\u0026#xa0;Si tiene \u00e9xito, un atacante puede manipular los archivos usados por el instalador de Duo Authentication Proxy, causar una denegaci\u00f3n de servicio (DoS) al eliminar archivos o reemplazar archivos del sistema para lograr potencialmente una elevaci\u00f3n de privilegios.\u0026#xa0;Esto solo se puede explotar durante nuevas instalaciones, mientras el instalador se est\u00e1 ejecutando, y no es explotable una vez finalizada la instalaci\u00f3n.\u0026#xa0;Las versiones 5.2.1 del instalador de Duo Authentication Proxy solucionan este problema" } ], "id": "CVE-2021-1492", "lastModified": "2024-11-21T05:44:28.467", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.2, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-25T15:15:12.950", "references": [ { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://help.duo.com/s/article/6789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://help.duo.com/s/article/6789" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-64" } ], "source": "psirt@cisco.com", "type": "Primary" } ] }