Executive Summary

Informations
Name CVE-2019-1937 First vendor Publication 2019-08-21
Vendor Cve Last vendor Modification 2023-07-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to acquire a valid session token with administrator privileges, bypassing user authentication. The vulnerability is due to insufficient request header validation during the authentication process. An attacker could exploit this vulnerability by sending a series of malicious requests to an affected device. An exploit could allow the attacker to use the acquired session token to gain full administrator access to the affected device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1937

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 26
Application 7

SAINT Exploits

Description Link
Cisco UCS Director authentication bypass and command injection More info here

Metasploit Database

id Description
2019-08-21 Cisco UCS Director Unauthenticated Remote Code Execution

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/49
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
FULLDISC http://seclists.org/fulldisclosure/2019/Aug/36
MISC http://packetstormsecurity.com/files/154239/Cisco-UCS-IMC-Supervisor-Authenti...
http://packetstormsecurity.com/files/154308/Cisco-UCS-Director-Unauthenticate...
http://packetstormsecurity.com/files/173531/Cisco-UCS-IMC-Supervisor-2.2.0.0-...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-07-17 21:27:36
  • Multiple Updates
2021-05-05 01:33:52
  • Multiple Updates
2021-05-04 13:29:14
  • Multiple Updates
2021-04-22 02:43:17
  • Multiple Updates
2020-05-24 01:28:58
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:28:23
  • Multiple Updates
2019-09-25 01:10:57
  • Multiple Updates
2019-09-17 21:19:26
  • Multiple Updates
2019-09-03 05:18:56
  • Multiple Updates
2019-08-31 00:19:06
  • Multiple Updates
2019-08-29 21:19:25
  • Multiple Updates
2019-08-29 05:19:31
  • Multiple Updates
2019-08-28 17:19:28
  • Multiple Updates
2019-08-22 00:19:53
  • First insertion