Unknown
CVE-2019-1892
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
Unknown
(0 users assessed)Unknown
(0 users assessed)Unknown
Unknown
Unknown
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
A vulnerability in the Secure Sockets Layer (SSL) input packet processor of Cisco Small Business 200, 300, and 500 Series Managed Switches could allow an unauthenticated, remote attacker to cause a memory corruption on an affected device. The vulnerability is due to improper validation of HTTPS packets. An attacker could exploit this vulnerability by sending a malformed HTTPS packet to the management web interface of the affected device. A successful exploit could allow the attacker to cause an unexpected reload of the device, resulting in a denial of service (DoS) condition.
Add Assessment
No one has assessed this topic. Be the first to add your voice to the community.
CVSS V3 Severity and Metrics
General Information
Vendors
Products
- esw2-350g52dc firmware,
- esw2-550x48dc firmware,
- sf200-24 firmware,
- sf200-24p firmware,
- sf200-48 firmware,
- sf200-48p firmware,
- sf300-08 firmware,
- sf300-24 firmware,
- sf300-24mp firmware,
- sf300-24p firmware,
- sf300-24pp firmware,
- sf300-48 firmware,
- sf300-48p firmware,
- sf300-48pp firmware,
- sf302-08 firmware,
- sf302-08mp firmware,
- sf302-08mpp firmware,
- sf302-08p firmware,
- sf302-08pp firmware,
- sf500-24 firmware,
- sf500-24mp firmware,
- sf500-24p firmware,
- sf500-48 firmware,
- sf500-48mp firmware,
- sf500-48p firmware,
- sg200-18 firmware,
- sg200-26 firmware,
- sg200-26p firmware,
- sg200-50 firmware,
- sg200-50p firmware,
- sg300-10 firmware,
- sg300-10mp firmware,
- sg300-10mpp firmware,
- sg300-10p firmware,
- sg300-10pp firmware,
- sg300-10sfp firmware,
- sg300-20 firmware,
- sg300-28 firmware,
- sg300-28mp firmware,
- sg300-28p firmware,
- sg300-28pp firmware,
- sg300-28sfp firmware,
- sg300-52 firmware,
- sg300-52mp firmware,
- sg300-52p firmware,
- sg500-28 firmware,
- sg500-28mpp firmware,
- sg500-28p firmware,
- sg500-52 firmware,
- sg500-52mp firmware,
- sg500-52p firmware,
- sg500x-24 firmware,
- sg500x-48 firmware,
- sg500x-48mp firmware,
- sg500x-48p firmware,
- sg500x24mpp firmware,
- sg500xg8f8t firmware
References
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Zero-day Exploit
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: