Executive Summary

Informations
Name CVE-2019-1823 First vendor Publication 2019-05-15
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because the software improperly validates user-supplied input. An attacker could exploit this vulnerability by uploading a malicious file to the administrative web interface. A successful exploit could allow the attacker to execute code with root-level privileges on the underlying operating system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1823

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 1
Application 36

Snort® IPS/IDS

Date Description
2020-12-05 Cisco Prime Infrastructure arbitrary file upload to tftpRoot attempt
RuleID : 49987 - Revision : 3 - Type : SERVER-WEBAPP
2020-12-05 Cisco Prime Infrastructure arbitrary JSP file upload attempt
RuleID : 49986 - Revision : 3 - Type : SERVER-WEBAPP
2020-12-05 Cisco Prime Infrastructure directory traversal attempt
RuleID : 46494 - Revision : 4 - Type : SERVER-WEBAPP
2020-12-05 Cisco Prime Infrastructure directory traversal attempt
RuleID : 46493 - Revision : 4 - Type : SERVER-WEBAPP
2020-12-05 Cisco Prime Infrastructure directory traversal attempt
RuleID : 46492 - Revision : 4 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/108339
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-12-29 01:36:44
  • Multiple Updates
2021-05-04 13:31:04
  • Multiple Updates
2021-04-22 02:43:55
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-05-23 02:26:54
  • Multiple Updates
2019-10-10 05:21:03
  • Multiple Updates
2019-07-30 12:10:58
  • Multiple Updates
2019-05-21 05:19:26
  • Multiple Updates
2019-05-16 17:19:19
  • Multiple Updates
2019-05-16 09:19:17
  • First insertion