CVE-2019-1907

A vulnerability in the web server of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to set sensitive configuration values and gain elevated privileges. The vulnerability is due to improper handling of substring comparison operations that are performed by the affected software. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected software. A successful exploit could allow the attacker with read-only privileges to gain administrator privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_computing_system:4.0\(1c\)hs3:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:ucs_c125_m5:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs_c4200:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:ucs_c125_m5:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs_c4200:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-21 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1907

Mitre link : CVE-2019-1907

CVE.ORG link : CVE-2019-1907


JSON object : View

Products Affected

cisco

  • ucs_c125_m5
  • integrated_management_controller_supervisor
  • ucs_c4200
  • unified_computing_system
  • ucs_s3260
CWE
NVD-CWE-Other CWE-285

Improper Authorization