Lucene search

K
cve[email protected]CVE-2019-1857
HistoryMay 03, 2019 - 5:29 p.m.

CVE-2019-1857

2019-05-0317:29:01
CWE-352
web.nvd.nist.gov
21
cve-2019-1857
cisco
hyperflex
csrf
vulnerability
web-based management interface
nvd
security

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%

A vulnerability in the web-based management interface of Cisco HyperFlex HX-Series could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected system by using a web browser and with the privileges of the user.

Affected configurations

NVD
Node
ciscohx220c_m5Match-
AND
ciscohx220c_m5_firmwareMatch3.0\(1a\)
Node
ciscohx240c_m5Match-
AND
ciscohx240c_m5_firmwareMatch3.0\(1a\)
Node
ciscohx240c_large_form_factorMatch-
AND
ciscohx240c_large_form_factor_firmwareMatch3.0\(1a\)
Node
ciscohx220c_all_nvme_m5Match-
AND
ciscohx220c_all_nvme_m5_firmwareMatch3.0\(1a\)
Node
ciscohx220c_af_m5_firmwareMatch3.0\(1a\)
AND
ciscohx220c_af_m5Match-
Node
ciscohx240c_af_m5_firmwareMatch3.0\(1a\)
AND
ciscohx240c_af_m5Match-
Node
ciscohx220c_edge_m5_firmwareMatch3.0\(1a\)
AND
ciscohx220c_edge_m5Match-
Node
ciscoucs_b200_m5_firmwareMatch3.0\(1a\)
AND
ciscoucs_b200_m5Match-
Node
ciscoucs_b480_m5_firmwareMatch3.0\(1a\)
AND
ciscoucs_b480_m5Match-
Node
ciscoucs_c480_m5_firmwareMatch3.0\(1a\)
AND
ciscoucs_c480_m5Match-
Node
ciscoucs_c125_m5Match-
AND
ciscoucs_c125_m5_firmwareMatch3.0\(1a\)
Node
ciscoucs_c220_m5Match-
AND
ciscoucs_c220_m5_firmwareMatch3.0\(1a\)
Node
ciscoucs_c240_m5Match-
AND
ciscoucs_c240_m5_firmwareMatch3.0\(1a\)
Node
ciscoucs_c480_mlMatch-
AND
ciscoucs_c480_ml_firmwareMatch3.0\(1a\)

CNA Affected

[
  {
    "product": "Cisco HyperFlex HX-Series ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "4.0(1a)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.7%

Related for CVE-2019-1857