Lucene search

K
cveCiscoCVE-2019-1665
HistoryFeb 21, 2019 - 7:29 p.m.

CVE-2019-1665

2019-02-2119:29:00
CWE-79
cisco
web.nvd.nist.gov
33
cisco
hyperflex
vulnerability
xss
web-based interface
remote attacker
cve-2019-1665

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.0%

A vulnerability in the web-based management interface of Cisco HyperFlex software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Versions prior to 3.5(1a) are affected.

Affected configurations

Nvd
Node
ciscohyperflex_hx_data_platformMatch2.6\(1a\)
OR
ciscohyperflex_hx_data_platformMatch2.6\(1b\)
OR
ciscohyperflex_hx_data_platformMatch2.6\(1d\)
OR
ciscohyperflex_hx_data_platformMatch2.6\(1e\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1a\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1b\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1c\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1d\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1e\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1h\)
OR
ciscohyperflex_hx_data_platformMatch3.0\(1i\)
VendorProductVersionCPE
ciscohyperflex_hx_data_platform2.6(1a)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1a\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform2.6(1b)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1b\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform2.6(1d)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1d\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform2.6(1e)cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1e\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1a)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1a\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1b)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1b\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1c)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1c\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1d)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1d\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1e)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1e\):*:*:*:*:*:*:*
ciscohyperflex_hx_data_platform3.0(1h)cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1h\):*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "product": "Cisco HyperFlex HX-Series",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "3.5(1a)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.0%

Related for CVE-2019-1665