Lucene search

K
cveCiscoCVE-2019-1935
HistoryAug 21, 2019 - 7:15 p.m.

CVE-2019-1935

2019-08-2119:15:15
CWE-798
cisco
web.nvd.nist.gov
97
20
cisco
integrated management controller
imc
supervisor
ucs director
ucs director express
big data
vulnerability
remote access
default credentials
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.942

Percentile

99.2%

A vulnerability in Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to log in to the CLI of an affected system by using the SCP User account (scpuser), which has default user credentials. The vulnerability is due to the presence of a documented default account with an undocumented default password and incorrect permission settings for that account. Changing the default password for this account is not enforced during the installation of the product. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to execute arbitrary commands with the privileges of the scpuser account. This includes full read and write access to the system’s database.

Affected configurations

Nvd
Vulners
Node
ciscointegrated_management_controller_supervisorRange2.2.0.02.2.0.6
OR
ciscointegrated_management_controller_supervisorMatch2.1.0.0
Node
ciscoucs_directorMatch6.0.0.0
OR
ciscoucs_directorMatch6.5.0.0
OR
ciscoucs_directorMatch6.6.0.0
OR
ciscoucs_directorMatch6.6.1.0
OR
ciscoucs_directorMatch6.7\(0.0.67265\)
OR
ciscoucs_directorMatch6.7.0.0
OR
ciscoucs_directorMatch6.7.1.0
Node
ciscoucs_director_express_for_big_dataMatch3.0.0.0
OR
ciscoucs_director_express_for_big_dataMatch3.5.0.0
OR
ciscoucs_director_express_for_big_dataMatch3.6.0.0
OR
ciscoucs_director_express_for_big_dataMatch3.7.0.0
OR
ciscoucs_director_express_for_big_dataMatch3.7.1.0
VendorProductVersionCPE
ciscointegrated_management_controller_supervisor*cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*
ciscointegrated_management_controller_supervisor2.1.0.0cpe:2.3:a:cisco:integrated_management_controller_supervisor:2.1.0.0:*:*:*:*:*:*:*
ciscoucs_director6.0.0.0cpe:2.3:a:cisco:ucs_director:6.0.0.0:*:*:*:*:*:*:*
ciscoucs_director6.5.0.0cpe:2.3:a:cisco:ucs_director:6.5.0.0:*:*:*:*:*:*:*
ciscoucs_director6.6.0.0cpe:2.3:a:cisco:ucs_director:6.6.0.0:*:*:*:*:*:*:*
ciscoucs_director6.6.1.0cpe:2.3:a:cisco:ucs_director:6.6.1.0:*:*:*:*:*:*:*
ciscoucs_director6.7(0.0.67265)cpe:2.3:a:cisco:ucs_director:6.7\(0.0.67265\):*:*:*:*:*:*:*
ciscoucs_director6.7.0.0cpe:2.3:a:cisco:ucs_director:6.7.0.0:*:*:*:*:*:*:*
ciscoucs_director6.7.1.0cpe:2.3:a:cisco:ucs_director:6.7.1.0:*:*:*:*:*:*:*
ciscoucs_director_express_for_big_data3.0.0.0cpe:2.3:a:cisco:ucs_director_express_for_big_data:3.0.0.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "product": "Cisco Unified Computing System Director",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "6.7.3.0",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.942

Percentile

99.2%