CVE-2019-12620

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
A vulnerability in the statistics collection service of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to inject arbitrary values on an affected device. The vulnerability is due to insufficient authentication for the statistics collection service. An attacker could exploit this vulnerability by sending properly formatted data values to the statistics collection service of an affected device. A successful exploit could allow the attacker to cause the web interface statistics view to present invalid data to users.
Overview
  • CVE ID
  • CVE-2019-12620
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-09-18T17:15:15
  • Last Modified Date
  • 2019-10-09T23:45:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:hyperflex_hx220c_m5_firmware:3.0\(1a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:hyperflex_hx220c_m5_firmware:3.5\(2a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:hyperflex_hx220c_m5_firmware:4.0\(1a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:hyperflex_hx220c_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:hyperflex_hx240c_m5_firmware:3.0\(1a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:hyperflex_hx240c_m5_firmware:3.5\(2a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:hyperflex_hx240c_m5_firmware:4.0\(1a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:hyperflex_hx240c_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:hyperflex_hx220c_af_m5_firmware:3.0\(1a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:hyperflex_hx220c_af_m5_firmware:3.5\(2a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:hyperflex_hx220c_af_m5_firmware:4.0\(1a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:hyperflex_hx220c_af_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:hyperflex_hx240c_af_m5_firmware:3.0\(1a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:hyperflex_hx240c_af_m5_firmware:3.5\(2a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:hyperflex_hx240c_af_m5_firmware:4.0\(1a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:hyperflex_hx240c_af_m5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:hyperflex_hx220c_edge_m5_firmware:3.0\(1a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:hyperflex_hx220c_edge_m5_firmware:3.5\(2a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:o:cisco:hyperflex_hx220c_edge_m5_firmware:4.0\(1a\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:hyperflex_hx220c_edge_m5:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:18 Added to TrackCVE
2022-12-04 02:54:33 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-04 02:54:33 2019-09-18T17:15Z 2019-09-18T17:15:15 CVE Published Date updated
2022-12-04 02:54:33 2019-10-09T23:45:54 CVE Modified Date updated
2022-12-04 02:54:33 Modified Vulnerability Status updated