ID

VAR-201909-0205


CVE

CVE-2019-12632


TITLE

Cisco Finesse Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-008976

DESCRIPTION

A vulnerability in Cisco Finesse could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on an affected system. The vulnerability exists because the affected system does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to access the system and perform unauthorized actions. Cisco Finesse Contains an input validation vulnerability.Information may be tampered with. Cisco Finesse is a set of call center management software developed by Cisco

Trust: 1.71

sources: NVD: CVE-2019-12632 // JVNDB: JVNDB-2019-008976 // VULHUB: VHN-144398

AFFECTED PRODUCTS

vendor:ciscomodel:finessescope:eqversion:12.5\(1\)

Trust: 1.0

vendor:ciscomodel:finessescope:eqversion:11.6\(1\)

Trust: 1.0

vendor:ciscomodel:finessescope:eqversion:12.0\(1\)

Trust: 1.0

vendor:ciscomodel:finessescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-008976 // NVD: CVE-2019-12632

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12632
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12632
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12632
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201909-150
value: HIGH

Trust: 0.6

VULHUB: VHN-144398
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-12632
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144398
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-12632
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12632
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: CVE-2019-12632
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-144398 // JVNDB: JVNDB-2019-008976 // CNNVD: CNNVD-201909-150 // NVD: CVE-2019-12632 // NVD: CVE-2019-12632

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:CWE-918

Trust: 1.1

sources: VULHUB: VHN-144398 // JVNDB: JVNDB-2019-008976 // NVD: CVE-2019-12632

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-150

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201909-150

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-008976

PATCH

title:cisco-sa-20190904-finesse-ssrfurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190904-finesse-ssrf

Trust: 0.8

title:Cisco Finesse Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=97912

Trust: 0.6

sources: JVNDB: JVNDB-2019-008976 // CNNVD: CNNVD-201909-150

EXTERNAL IDS

db:NVDid:CVE-2019-12632

Trust: 2.5

db:JVNDBid:JVNDB-2019-008976

Trust: 0.8

db:CNNVDid:CNNVD-201909-150

Trust: 0.7

db:AUSCERTid:ESB-2019.3363

Trust: 0.6

db:NSFOCUSid:44300

Trust: 0.6

db:VULHUBid:VHN-144398

Trust: 0.1

sources: VULHUB: VHN-144398 // JVNDB: JVNDB-2019-008976 // CNNVD: CNNVD-201909-150 // NVD: CVE-2019-12632

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190904-finesse-ssrf

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-12632

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12632

Trust: 0.8

url:http://www.nsfocus.net/vulndb/44300

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3363/

Trust: 0.6

sources: VULHUB: VHN-144398 // JVNDB: JVNDB-2019-008976 // CNNVD: CNNVD-201909-150 // NVD: CVE-2019-12632

CREDITS

vendor

Trust: 0.6

sources: CNNVD: CNNVD-201909-150

SOURCES

db:VULHUBid:VHN-144398
db:JVNDBid:JVNDB-2019-008976
db:CNNVDid:CNNVD-201909-150
db:NVDid:CVE-2019-12632

LAST UPDATE DATE

2024-08-14T14:38:46.131000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144398date:2020-10-08T00:00:00
db:JVNDBid:JVNDB-2019-008976date:2019-09-10T00:00:00
db:CNNVDid:CNNVD-201909-150date:2020-10-09T00:00:00
db:NVDid:CVE-2019-12632date:2020-10-08T14:39:25.777

SOURCES RELEASE DATE

db:VULHUBid:VHN-144398date:2019-09-05T00:00:00
db:JVNDBid:JVNDB-2019-008976date:2019-09-10T00:00:00
db:CNNVDid:CNNVD-201909-150date:2019-09-04T00:00:00
db:NVDid:CVE-2019-12632date:2019-09-05T02:15:12.527