CVE-2019-1666

A vulnerability in the Graphite service of Cisco HyperFlex software could allow an unauthenticated, remote attacker to retrieve data from the Graphite service. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by sending crafted requests to the Graphite service. A successful exploit could allow the attacker to retrieve any statistics from the Graphite service. Versions prior to 3.5(2a) are affected.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1b\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1d\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx_data_platform:2.6\(1e\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1a\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1b\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1c\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1d\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1e\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1h\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.0\(1i\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:hyperflex_hx_data_platform:3.5\(1a\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-21 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-1666

Mitre link : CVE-2019-1666

CVE.ORG link : CVE-2019-1666


JSON object : View

Products Affected

cisco

  • hyperflex_hx_data_platform
CWE
CWE-287

Improper Authentication

CWE-284

Improper Access Control