CVE-2019-12620

A vulnerability in the statistics collection service of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to inject arbitrary values on an affected device. The vulnerability is due to insufficient authentication for the statistics collection service. An attacker could exploit this vulnerability by sending properly formatted data values to the statistics collection service of an affected device. A successful exploit could allow the attacker to cause the web interface statistics view to present invalid data to users.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:hyperflex_hx220c_m5_firmware:3.0\(1a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx220c_m5_firmware:3.5\(2a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx220c_m5_firmware:4.0\(1a\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:hyperflex_hx220c_m5:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:hyperflex_hx240c_m5_firmware:3.0\(1a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx240c_m5_firmware:3.5\(2a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx240c_m5_firmware:4.0\(1a\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:hyperflex_hx240c_m5:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:cisco:hyperflex_hx220c_af_m5_firmware:3.0\(1a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx220c_af_m5_firmware:3.5\(2a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx220c_af_m5_firmware:4.0\(1a\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:hyperflex_hx220c_af_m5:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:cisco:hyperflex_hx240c_af_m5_firmware:3.0\(1a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx240c_af_m5_firmware:3.5\(2a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx240c_af_m5_firmware:4.0\(1a\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:hyperflex_hx240c_af_m5:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:cisco:hyperflex_hx220c_edge_m5_firmware:3.0\(1a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx220c_edge_m5_firmware:3.5\(2a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx220c_edge_m5_firmware:4.0\(1a\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:hyperflex_hx220c_edge_m5:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-18 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12620

Mitre link : CVE-2019-12620

CVE.ORG link : CVE-2019-12620


JSON object : View

Products Affected

cisco

  • hyperflex_hx240c_m5
  • hyperflex_hx220c_m5_firmware
  • hyperflex_hx220c_edge_m5
  • hyperflex_hx240c_m5_firmware
  • hyperflex_hx240c_af_m5
  • hyperflex_hx220c_af_m5_firmware
  • hyperflex_hx220c_af_m5
  • hyperflex_hx240c_af_m5_firmware
  • hyperflex_hx220c_edge_m5_firmware
  • hyperflex_hx220c_m5
CWE
CWE-345

Insufficient Verification of Data Authenticity