Lucene search

K
nvd[email protected]NVD:CVE-2019-1874
HistoryJun 20, 2019 - 3:15 a.m.

CVE-2019-1874

2019-06-2003:15:12
CWE-352
web.nvd.nist.gov
16

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

44.5%

A vulnerability in the web-based management interface of Cisco Prime Service Catalog Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protection mechanisms on the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user.

Affected configurations

Nvd
Node
ciscoprime_service_catalogMatch11.0
OR
ciscoprime_service_catalogMatch11.1
OR
ciscoprime_service_catalogMatch12.0
OR
ciscoprime_service_catalogMatch12.1
VendorProductVersionCPE
ciscoprime_service_catalog11.0cpe:2.3:a:cisco:prime_service_catalog:11.0:*:*:*:*:*:*:*
ciscoprime_service_catalog11.1cpe:2.3:a:cisco:prime_service_catalog:11.1:*:*:*:*:*:*:*
ciscoprime_service_catalog12.0cpe:2.3:a:cisco:prime_service_catalog:12.0:*:*:*:*:*:*:*
ciscoprime_service_catalog12.1cpe:2.3:a:cisco:prime_service_catalog:12.1:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

44.5%

Related for NVD:CVE-2019-1874