5
CVSSv2

CVE-2019-16003

Published: 26/01/2020 Updated: 27/01/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability in the web-based management interface of Cisco UCS Director could allow an unauthenticated, remote malicious user to download system log files from an affected device. The vulnerability is due to an issue in the authentication logic of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the malicious user to download log files if they were previously generated by an administrator.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ucs director

Vendor Advisories

A vulnerability in the web-based management interface of Cisco UCS Director could allow an unauthenticated, remote attacker to download system log files from an affected device The vulnerability is due to an issue in the authentication logic of the web-based management interface An attacker could exploit this vulnerability by sending a crafted re ...

Recent Articles

Ding-dong: Cisco delivers your Patch Tuesday warm-up with WebEx, IOS fixes for a few irritating security holes
The Register • Shaun Nichols in San Francisco • 10 Jan 2020

The main event is next week New year, new critical Cisco patches to install – this time for a dirty dozen of bugs that can be exploited to sidestep auth, inject commands, etc

Cisco has released a fresh batch of security updates for its networking and comms gear lines. The high-priority patch this month is the fix for CVE-2019-16009, a cross-site request forgery, in the web UI of Cisco IOS and Cisco IOS XE that can be exploited to steal credentials from users via malicious links. "A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the targeted user," Cisco said of the bug. "If the user has administrative privileges, ...