Lucene search

K
cveCiscoCVE-2019-1906
HistoryJun 20, 2019 - 3:15 a.m.

CVE-2019-1906

2019-06-2003:15:12
CWE-264
CWE-20
cisco
web.nvd.nist.gov
182
cisco
prime infrastructure
cve-2019-1906
vulnerability
virtual domain
privilege escalation

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

34.4%

A vulnerability in the Virtual Domain system of Cisco Prime Infrastructure (PI) could allow an authenticated, remote attacker to change the virtual domain configuration, which could lead to privilege escalation. The vulnerability is due to improper validation of API requests. An attacker could exploit this vulnerability by manipulating requests sent to an affected PI server. A successful exploit could allow the attacker to change the virtual domain configuration and possibly elevate privileges.

Affected configurations

Nvd
Node
ciscoprime_infrastructureMatch3.6
VendorProductVersionCPE
ciscoprime_infrastructure3.6cpe:2.3:a:cisco:prime_infrastructure:3.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Prime Infrastructure",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "3.6(0.0)"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

34.4%

Related for CVE-2019-1906