Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-1935 First vendor Publication 2019-08-21
Vendor Cve Last vendor Modification 2023-03-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to log in to the CLI of an affected system by using the SCP User account (scpuser), which has default user credentials. The vulnerability is due to the presence of a documented default account with an undocumented default password and incorrect permission settings for that account. Changing the default password for this account is not enforced during the installation of the product. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to execute arbitrary commands with the privileges of the scpuser account. This includes full read and write access to the system's database.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1935

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 7
Application 5

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/49
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
FULLDISC http://seclists.org/fulldisclosure/2019/Aug/36
MISC http://packetstormsecurity.com/files/154239/Cisco-UCS-IMC-Supervisor-Authenti...
http://packetstormsecurity.com/files/154305/Cisco-UCS-Director-Default-scpuse...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-03-31 21:27:34
  • Multiple Updates
2021-05-04 13:29:14
  • Multiple Updates
2021-04-22 02:43:17
  • Multiple Updates
2020-05-24 01:28:58
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:28:23
  • Multiple Updates
2019-09-25 01:10:57
  • Multiple Updates
2019-09-03 05:18:56
  • Multiple Updates
2019-08-31 00:19:06
  • Multiple Updates
2019-08-29 21:19:25
  • Multiple Updates
2019-08-29 05:19:31
  • Multiple Updates
2019-08-28 17:19:28
  • Multiple Updates
2019-08-22 00:19:53
  • First insertion