Lucene search

K
cve[email protected]CVE-2019-19632
HistoryJan 24, 2020 - 3:15 p.m.

CVE-2019-19632

2020-01-2415:15:13
CWE-79
web.nvd.nist.gov
17
big switch
monitoring fabric
cloud fabric
xss
security vulnerability
unauthenticated attack

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

33.2%

An issue was discovered in Big Switch Big Monitoring Fabric 6.2 through 6.2.4, 6.3 through 6.3.9, 7.0 through 7.0.3, and 7.1 through 7.1.3; Big Cloud Fabric 4.5 through 4.5.5, 4.7 through 4.7.7, 5.0 through 5.0.1, and 5.1 through 5.1.4; and Multi-Cloud Director through 1.1.0. An unauthenticated attacker may inject stored arbitrary JavaScript (XSS), and execute it in the content of authenticated administrators.

Affected configurations

NVD
Node
bigswitchbig_cloud_fabricRange4.54.5.5
OR
bigswitchbig_cloud_fabricRange4.74.7.7
OR
bigswitchbig_cloud_fabricRange5.05.0.1
OR
bigswitchbig_cloud_fabricRange5.15.1.4
OR
bigswitchbig_monitoring_fabricRange6.26.2.4
OR
bigswitchbig_monitoring_fabricRange6.36.3.9
OR
bigswitchbig_monitoring_fabricRange7.07.0.3
OR
bigswitchbig_monitoring_fabricRange7.17.1.4
OR
bigswitchmulti-cloud_directorRange<1.1.0

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

33.2%

Related for CVE-2019-19632