Lucene search

K
cve[email protected]CVE-2019-1917
HistoryJul 17, 2019 - 9:15 p.m.

CVE-2019-1917

2019-07-1721:15:11
CWE-287
web.nvd.nist.gov
17
cisco
vision
dynamic signage
director
rest api
authentication bypass
cve-2019-1917
vulnerability
nvd
cisco vision director

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.8%

A vulnerability in the REST API interface of Cisco Vision Dynamic Signage Director could allow an unauthenticated, remote attacker to bypass authentication on an affected system. The vulnerability is due to insufficient validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected system. A successful exploit could allow the attacker to execute arbitrary actions through the REST API with administrative privileges on the affected system. The REST API is enabled by default and cannot be disabled.

Affected configurations

NVD
Node
ciscovision_dynamic_signage_directorRange5.0
OR
ciscovision_dynamic_signage_directorRange6.06.1
OR
ciscovision_dynamic_signage_directorMatch5.0sp1
OR
ciscovision_dynamic_signage_directorMatch5.0sp2
OR
ciscovision_dynamic_signage_directorMatch5.0sp3
OR
ciscovision_dynamic_signage_directorMatch5.0sp4
OR
ciscovision_dynamic_signage_directorMatch5.0sp5
OR
ciscovision_dynamic_signage_directorMatch5.0sp6
OR
ciscovision_dynamic_signage_directorMatch5.0sp7
OR
ciscovision_dynamic_signage_directorMatch5.0sp8
OR
ciscovision_dynamic_signage_directorMatch6.1sp1
OR
ciscovision_dynamic_signage_directorMatch6.1sp2

CNA Affected

[
  {
    "product": "Cisco Vision Dynamic Signage Director ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "6.1sp3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.8%

Related for CVE-2019-1917