Lucene search

K
nvd[email protected]NVD:CVE-2019-1742
HistoryMar 28, 2019 - 12:29 a.m.

CVE-2019-1742

2019-03-2800:29:00
CWE-16
web.nvd.nist.gov
5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

43.6%

A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information.

Affected configurations

Nvd
Node
ciscoios_xeMatch3.2.0ja
OR
ciscoios_xeMatch16.3.1
OR
ciscoios_xeMatch16.3.1a
OR
ciscoios_xeMatch16.3.2
OR
ciscoios_xeMatch16.3.3
OR
ciscoios_xeMatch16.3.4
OR
ciscoios_xeMatch16.3.5
OR
ciscoios_xeMatch16.3.5b
OR
ciscoios_xeMatch16.3.6
OR
ciscoios_xeMatch16.4.1
OR
ciscoios_xeMatch16.4.2
OR
ciscoios_xeMatch16.4.3
OR
ciscoios_xeMatch16.5.1
OR
ciscoios_xeMatch16.5.1a
OR
ciscoios_xeMatch16.5.1b
OR
ciscoios_xeMatch16.5.2
OR
ciscoios_xeMatch16.5.3
OR
ciscoios_xeMatch16.6.1
OR
ciscoios_xeMatch16.6.2
OR
ciscoios_xeMatch16.6.3
OR
ciscoios_xeMatch16.7.1
OR
ciscoios_xeMatch16.7.1a
OR
ciscoios_xeMatch16.7.1b
VendorProductVersionCPE
ciscoios_xe3.2.0jacpe:2.3:o:cisco:ios_xe:3.2.0ja:*:*:*:*:*:*:*
ciscoios_xe16.3.1cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*
ciscoios_xe16.3.1acpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*
ciscoios_xe16.3.2cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*
ciscoios_xe16.3.3cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*
ciscoios_xe16.3.4cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*
ciscoios_xe16.3.5cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*
ciscoios_xe16.3.5bcpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*
ciscoios_xe16.3.6cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*
ciscoios_xe16.4.1cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 231

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

43.6%

Related for NVD:CVE-2019-1742