Lucene search

K
cve[email protected]CVE-2019-1875
HistoryJun 20, 2019 - 3:15 a.m.

CVE-2019-1875

2019-06-2003:15:12
CWE-20
CWE-79
web.nvd.nist.gov
183
cisco
prime service catalog
vulnerability
web-based management interface
authenticated
remote attacker
cross-site scripting
xss attack
insufficient validation
user-supplied input
arbitrary script code
sensitive information
nvd
cve-2019-1875

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.2%

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by adding specific strings to multiple configuration fields. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.

Affected configurations

NVD
Node
ciscoprime_service_catalogMatch11.0
OR
ciscoprime_service_catalogMatch11.1
OR
ciscoprime_service_catalogMatch11.1.1
OR
ciscoprime_service_catalogMatch12.0
OR
ciscoprime_service_catalogMatch12.1

CNA Affected

[
  {
    "product": "Cisco Prime Service Catalog ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "12.1_Patch_v10",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.2%

Related for CVE-2019-1875