Lucene search

K
cveCiscoCVE-2019-12634
HistoryAug 21, 2019 - 7:15 p.m.

CVE-2019-12634

2019-08-2119:15:13
CWE-264
CWE-306
cisco
web.nvd.nist.gov
32
vulnerability
web-based management
cisco
imc supervisor
ucs director
dos
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

51.1%

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a missing authentication check in an API call. An attacker who can send a request to an affected system could cause all currently authenticated users to be logged off. Repeated exploitation could cause the inability to maintain a session in the web-based management portal.

Affected configurations

Nvd
Vulners
Node
ciscointegrated_management_controller_supervisorRange2.2.0.32.2.0.6
OR
ciscoucs_directorRange6.7.0.06.7.2.0
OR
ciscoucs_directorMatch6.6.0.0
OR
ciscoucs_directorMatch6.6.1.0
OR
ciscoucs_director_express_for_big_dataRange3.7.0.03.7.2.0
OR
ciscoucs_director_express_for_big_dataMatch3.6.0.0
OR
ciscoucs_director_express_for_big_dataMatch3.6.1.0
VendorProductVersionCPE
ciscointegrated_management_controller_supervisor*cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*
ciscoucs_director*cpe:2.3:a:cisco:ucs_director:*:*:*:*:*:*:*:*
ciscoucs_director6.6.0.0cpe:2.3:a:cisco:ucs_director:6.6.0.0:*:*:*:*:*:*:*
ciscoucs_director6.6.1.0cpe:2.3:a:cisco:ucs_director:6.6.1.0:*:*:*:*:*:*:*
ciscoucs_director_express_for_big_data*cpe:2.3:a:cisco:ucs_director_express_for_big_data:*:*:*:*:*:*:*:*
ciscoucs_director_express_for_big_data3.6.0.0cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.6.0.0:*:*:*:*:*:*:*
ciscoucs_director_express_for_big_data3.6.1.0cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.6.1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Unified Computing System Director",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "6.7.3.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

51.1%

Related for CVE-2019-12634