Lucene search

K
cve[email protected]CVE-2019-1975
HistorySep 18, 2019 - 5:15 p.m.

CVE-2019-1975

2019-09-1817:15:16
CWE-1021
CWE-693
web.nvd.nist.gov
24
cisco
hyperflex software
vulnerability
remote attacker
cross-frame scripting
xfs
clickjacking
browser attacks
nvd
cve-2019-1975

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.1%

A vulnerability in the web-based interface of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to execute a cross-frame scripting (XFS) attack on an affected device. This vulnerability is due to insufficient HTML iframe protection. An attacker could exploit this vulnerability by directing a user to an attacker-controlled web page that contains a malicious HTML iframe. A successful exploit could allow the attacker to conduct clickjacking or other clientside browser attacks.

Affected configurations

NVD
Node
ciscohyperflex_hx220c_m5Match-
AND
ciscohyperflex_hx220c_m5_firmwareRange3.5.2f
OR
ciscohyperflex_hx220c_m5_firmwareMatch4.0\(1a\)
Node
ciscohyperflex_hx240c_m5Match-
AND
ciscohyperflex_hx240c_m5_firmwareRange3.5.2f
OR
ciscohyperflex_hx240c_m5_firmwareMatch4.0\(1a\)
Node
ciscohyperflex_hx220c_af_m5Match-
AND
ciscohyperflex_hx220c_af_m5_firmwareRange3.5.2f
OR
ciscohyperflex_hx220c_af_m5_firmwareMatch4.0\(1a\)
Node
ciscohyperflex_hx240c_af_m5Match-
AND
ciscohyperflex_hx240c_af_m5_firmwareRange3.5.2f
OR
ciscohyperflex_hx240c_af_m5_firmwareMatch4.0\(1a\)
Node
ciscohyperflex_hx220c_edge_m5Match-
AND
ciscohyperflex_hx220c_edge_m5_firmwareRange3.5.2f
OR
ciscohyperflex_hx220c_edge_m5_firmwareMatch4.0\(1a\)

CNA Affected

[
  {
    "product": "Cisco HyperFlex HX-Series ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "3.5.2f",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.1%

Related for CVE-2019-1975