CVE-2019-12623

CVSS V2 Medium 4 CVSS V3 Medium 4.3
Description
A vulnerability in the web server functionality of Cisco Enterprise Network Functions Virtualization Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to perform file enumeration on an affected system. The vulnerability is due to the web server responding with different error codes for existing and non-existing files. An attacker could exploit this vulnerability by sending GET requests for different file names. A successful exploit could allow the attacker to enumerate files residing on the system.
Overview
  • CVE ID
  • CVE-2019-12623
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-08-21T18:15:13
  • Last Modified Date
  • 2019-10-09T23:45:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:enterprise_network_functions_virtualization_infrastructure:*:*:*:*:*:*:*:* 1 OR 3.12.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:17 Added to TrackCVE
2022-12-04 01:36:01 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-04 01:36:01 2019-08-21T18:15Z 2019-08-21T18:15:13 CVE Published Date updated
2022-12-04 01:36:01 2019-10-09T23:45:54 CVE Modified Date updated
2022-12-04 01:36:01 Modified Vulnerability Status updated
2022-12-31 00:11:04 Modified Undergoing Analysis Vulnerability Status updated
2022-12-31 04:11:17 Undergoing Analysis Modified Vulnerability Status updated