5.3
MEDIUM
CVE-2019-12620
Cisco HyperFlex Software Remote Command Injection Vulnerability
Description

A vulnerability in the statistics collection service of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to inject arbitrary values on an affected device. The vulnerability is due to insufficient authentication for the statistics collection service. An attacker could exploit this vulnerability by sending properly formatted data values to the statistics collection service of an affected device. A successful exploit could allow the attacker to cause the web interface statistics view to present invalid data to users.

INFO

Published Date :

Sept. 18, 2019, 5:15 p.m.

Last Modified :

Oct. 9, 2019, 11:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-12620 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco hyperflex_hx_data_platform
2 Cisco hyperflex_hx220c_m5_firmware
3 Cisco hyperflex_hx240c_m5_firmware
4 Cisco hyperflex_hx220c_af_m5_firmware
5 Cisco hyperflex_hx240c_af_m5_firmware
6 Cisco hyperflex_hx220c_edge_m5_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12620.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190918-hyperflex-valinj Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12620 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12620 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Added CWE Cisco Systems, Inc. CWE-345
  • Initial Analysis by [email protected]

    Sep. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190918-hyperflex-valinj No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190918-hyperflex-valinj Vendor Advisory
    Added CWE CWE-345
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:hyperflex_hx220c_m5_firmware:3.0\(1a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:hyperflex_hx220c_m5_firmware:3.5\(2a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:hyperflex_hx220c_m5_firmware:4.0\(1a\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:hyperflex_hx220c_m5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:hyperflex_hx240c_m5_firmware:3.0\(1a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:hyperflex_hx240c_m5_firmware:3.5\(2a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:hyperflex_hx240c_m5_firmware:4.0\(1a\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:hyperflex_hx240c_m5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:hyperflex_hx220c_af_m5_firmware:3.0\(1a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:hyperflex_hx220c_af_m5_firmware:3.5\(2a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:hyperflex_hx220c_af_m5_firmware:4.0\(1a\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:hyperflex_hx220c_af_m5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:hyperflex_hx240c_af_m5_firmware:3.0\(1a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:hyperflex_hx240c_af_m5_firmware:3.5\(2a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:hyperflex_hx240c_af_m5_firmware:4.0\(1a\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:hyperflex_hx240c_af_m5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:hyperflex_hx220c_edge_m5_firmware:3.0\(1a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:hyperflex_hx220c_edge_m5_firmware:3.5\(2a\):*:*:*:*:*:*:* *cpe:2.3:o:cisco:hyperflex_hx220c_edge_m5_firmware:4.0\(1a\):*:*:*:*:*:*:* OR cpe:2.3:h:cisco:hyperflex_hx220c_edge_m5:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12620 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.47271

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability