Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2019-16029

CVE information

Published

4 years ago

Last Modified

4 years ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

Critical

Impact Analysis

Description

A vulnerability in the application programming interface (API) of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to change user account information which can prevent users from logging in, resulting in a denial of service (DoS) condition of the web interface. The vulnerability is due to the lack of input validation in the API. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to change or corrupt user account information which could grant the attacker administrator access or prevent legitimate user access to the web interface, resulting in a denial of service (DoS) condition..

CVSSv2.0 Score

Severity
Medium
Base Score
6.4/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
4.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
Partial

CVSSv3.1 Score

Severity
Critical
Base Score
9.1/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
5.2/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
High
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:cisco:smart_software_manager_on-prem:*:*:*:*:*:*:*
  Yes
- 7-201910