Lucene search

K
nvd[email protected]NVD:CVE-2019-1875
HistoryJun 20, 2019 - 3:15 a.m.

CVE-2019-1875

2019-06-2003:15:12
CWE-20
CWE-79
web.nvd.nist.gov
1

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%

A vulnerability in the web-based management interface of Cisco Prime Service Catalog could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by adding specific strings to multiple configuration fields. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.

Affected configurations

Nvd
Node
ciscoprime_service_catalogMatch11.0
OR
ciscoprime_service_catalogMatch11.1
OR
ciscoprime_service_catalogMatch11.1.1
OR
ciscoprime_service_catalogMatch12.0
OR
ciscoprime_service_catalogMatch12.1
VendorProductVersionCPE
ciscoprime_service_catalog11.0cpe:2.3:a:cisco:prime_service_catalog:11.0:*:*:*:*:*:*:*
ciscoprime_service_catalog11.1cpe:2.3:a:cisco:prime_service_catalog:11.1:*:*:*:*:*:*:*
ciscoprime_service_catalog11.1.1cpe:2.3:a:cisco:prime_service_catalog:11.1.1:*:*:*:*:*:*:*
ciscoprime_service_catalog12.0cpe:2.3:a:cisco:prime_service_catalog:12.0:*:*:*:*:*:*:*
ciscoprime_service_catalog12.1cpe:2.3:a:cisco:prime_service_catalog:12.1:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%

Related for NVD:CVE-2019-1875