Vulnerability Details : CVE-2019-1742
A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information.
Products affected by CVE-2019-1742
- cpe:2.3:o:cisco:ios_xe:3.2.0ja:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-1742
0.11%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 44 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-1742
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
Cisco Systems, Inc. | |
5.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N |
3.9
|
1.4
|
NIST |
CWE ids for CVE-2019-1742
-
Assigned by: ykramarz@cisco.com (Secondary)
References for CVE-2019-1742
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-xeid
Cisco IOS XE Software Information Disclosure VulnerabilityPatch;Vendor Advisory
-
http://www.securityfocus.com/bid/107600
Cisco IOS XE Software CVE-2019-1742 Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
Jump to