VDB-135133 · CVE-2019-1822 · BID 108339

Cisco Prime Infrastructure/Evolved Programmable Network Web-based Management Interface input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.3$5k-$25k0.00

A vulnerability was found in Cisco Prime Infrastructure and Evolved Programmable Network (Network Management Software) (unknown version). It has been declared as critical. Affected by this vulnerability is an unknown code block of the component Web-based Management Interface. The manipulation with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because the software improperly validates user-supplied input. An attacker could exploit this vulnerability by uploading a malicious file to the administrative web interface. A successful exploit could allow the attacker to execute code with root-level privileges on the underlying operating system.

The bug was discovered 05/15/2019. The weakness was presented 05/16/2019 by Steven Seeley (mr_me) (Website). The advisory is shared at securityfocus.com. This vulnerability is known as CVE-2019-1822 since 12/06/2018. The attack can be launched remotely. The requirement for exploitation is a single authentication. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 09/21/2023).

The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $5k-$25k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 13494 (Cisco Prime Infrastructure Multiple Vulnerabilities(cisco-sa-20190515-pi-rce,cisco-sa-20190515-pi-sqlinject)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

See 135132, 135134, 135135 and 135136 for similar entries.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.3
VulDB Meta Temp Score: 8.3

VulDB Base Score: 8.8
VulDB Temp Score: 8.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.2
NVD Vector: 🔍

CNA Base Score: 8.8
CNA Vector (Cisco Systems, Inc.): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/06/2018 🔍
05/15/2019 +160 days 🔍
05/15/2019 +0 days 🔍
05/16/2019 +1 days 🔍
05/16/2019 +0 days 🔍
09/21/2023 +1589 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: securityfocus.com
Researcher: Steven Seeley (mr_me)
Status: Confirmed

CVE: CVE-2019-1822 (🔍)
SecurityFocus: 108339 - Multiple Cisco Products Multiple Remote Code Execution Vulnerabilities

See also: 🔍

Entryinfo

Created: 05/16/2019 13:59
Updated: 09/21/2023 13:05
Changes: 05/16/2019 13:59 (59), 06/13/2020 06:41 (6), 09/21/2023 13:05 (14)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!