Vulnerability CVE-2019-12620


Published: 2019-09-18

Description:
A vulnerability in the statistics collection service of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to inject arbitrary values on an affected device. The vulnerability is due to insufficient authentication for the statistics collection service. An attacker could exploit this vulnerability by sending properly formatted data values to the statistics collection service of an affected device. A successful exploit could allow the attacker to cause the web interface statistics view to present invalid data to users.

Type:

CWE-345

(Insufficient Verification of Data Authenticity)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Cisco -> Hyperflex hx220c af m5 firmware 
Cisco -> Hyperflex hx220c edge m5 firmware 
Cisco -> Hyperflex hx220c m5 firmware 
Cisco -> Hyperflex hx240c af m5 firmware 
Cisco -> Hyperflex hx240c m5 firmware 

 References:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190918-hyperflex-valinj

Copyright 2024, cxsecurity.com

 

Back to Top