Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2019-1742

Disclosure Date: March 27, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • cisco

Products

  • ios xe 16.3.1,
  • ios xe 16.3.1a,
  • ios xe 16.3.2,
  • ios xe 16.3.3,
  • ios xe 16.3.4,
  • ios xe 16.3.5,
  • ios xe 16.3.5b,
  • ios xe 16.3.6,
  • ios xe 16.4.1,
  • ios xe 16.4.2,
  • ios xe 16.4.3,
  • ios xe 16.5.1,
  • ios xe 16.5.1a,
  • ios xe 16.5.1b,
  • ios xe 16.5.2,
  • ios xe 16.5.3,
  • ios xe 16.6.1,
  • ios xe 16.6.2,
  • ios xe 16.6.3,
  • ios xe 16.7.1,
  • ios xe 16.7.1a,
  • ios xe 16.7.1b,
  • ios xe 3.2.0ja

Additional Info

Technical Analysis