ID

VAR-201910-0374


CVE

CVE-2019-12636


TITLE

Cisco Small Business Smart and Managed Switch Vulnerable to cross-site request forgery

Trust: 0.8

sources: JVNDB: JVNDB-2019-011149

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Small Business Smart and Managed Switches could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the targeted user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or cause a denial of service (DoS) condition on an affected device. Cisco 250 Series Smart Switches, etc. are products of the United States Cisco (Cisco). The Cisco 250 Series Smart Switches is a 250 series smart switch. The Cisco 350 Series Managed Switches is a 350 series managed switch. 550X Series Stackable Managed Switches is a 550X Series managed switch. The vulnerability stems from the program's failure to provide adequate cross-site request forgery protection

Trust: 2.16

sources: NVD: CVE-2019-12636 // JVNDB: JVNDB-2019-011149 // CNVD: CNVD-2019-39610

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-39610

AFFECTED PRODUCTS

vendor:ciscomodel:sf250x-24pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg300-10sfpscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf200e-24pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf500-24pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf500-48scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf250x-24scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf200-24pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf250-26hpscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg550x-24mpscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg350-10mpscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg500x-24pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf200-48pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf300-48scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf300-24pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg500-28mppscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg550x-24mppscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg300-28scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg300-52scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg200-26scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg355-10pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg550x-24scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf250-50pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg500x-48pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg200-50scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg300-10scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf200-24fpscope:ltversion:1.4.11

Trust: 1.0

vendor:ciscomodel:sf250x-48scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf200e-48scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg200-18scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg200-10fpscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf302-08ppscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg500xg-8f8tscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sx550x-52scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg350-28pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf550x-48pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf350-48pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg300-20scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf550x-48scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf250-50scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf250x-48pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg500-52scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf300-48pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf300-08scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg550x-48mpscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf550x-48mpscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf500-48pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg350-28scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg200-26pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf250-48scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg200-50pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg300-10ppscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf250-24pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sx550x-24ftscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf550x-24scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf302-08mpscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg550x-48scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf500-24scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg550x-48pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg500x-24scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf300-24ppscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg300-10mpscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg300-52pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf250-10pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg500-52pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf300-48ppscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf250-50hpscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf250-26scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sx550x-12fscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg300-28ppscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf250-48hpscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf300-24scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg500-28scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg500-28pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf550x-24mpscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg550x-24pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf200e48pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf250-08scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf250-24scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf250-26pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf200-48scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg300-52mpscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg200-08scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg200-08pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf250-08hpscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg500x-48scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf350-48scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg300-10pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sx550x-24fscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf302-08pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sx550x-24scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf200e-24scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg350-10pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf300-24mpscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg200-50fpscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg200-26fpscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf200-24scope:ltversion:1.4.11

Trust: 1.0

vendor:ciscomodel:sx550x-16ftscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf302-08scope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg300-28mpscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg500-52mpscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf550x-24pscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg300-10mppscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf350-48mpscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sf302-08mppscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sf250-18scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg350-28mpscope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:sg300-28pscope:ltversion:1.4.11.02

Trust: 1.0

vendor:ciscomodel:sg350-10scope:ltversion:2.5.0.90

Trust: 1.0

vendor:ciscomodel:250 series smart switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:350 series managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:550x series stackable managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:series smart switchesscope:eqversion:250

Trust: 0.6

vendor:ciscomodel:series managed switchesscope:eqversion:350

Trust: 0.6

vendor:ciscomodel:series stackable managed switchesscope:eqversion:550x

Trust: 0.6

sources: CNVD: CNVD-2019-39610 // JVNDB: JVNDB-2019-011149 // NVD: CVE-2019-12636

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12636
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12636
value: HIGH

Trust: 1.0

NVD: CVE-2019-12636
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-39610
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201910-1107
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2019-12636
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-39610
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-12636
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12636
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.2
version: 3.0

Trust: 1.0

NVD: CVE-2019-12636
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-39610 // JVNDB: JVNDB-2019-011149 // CNNVD: CNNVD-201910-1107 // NVD: CVE-2019-12636 // NVD: CVE-2019-12636

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.8

sources: JVNDB: JVNDB-2019-011149 // NVD: CVE-2019-12636

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1107

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201910-1107

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011149

PATCH

title:cisco-sa-20191016-sbss-csrfCVE-2019-12636url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-sbss-csrf

Trust: 0.8

title:Patch for Cisco 250 Series Smart Switches, 350 Series Managed Switches, and 550X Series Stackable Managed Switches Cross-Site Request Forgery Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/189157

Trust: 0.6

sources: CNVD: CNVD-2019-39610 // JVNDB: JVNDB-2019-011149

EXTERNAL IDS

db:NVDid:CVE-2019-12636

Trust: 3.0

db:JVNDBid:JVNDB-2019-011149

Trust: 0.8

db:CNVDid:CNVD-2019-39610

Trust: 0.6

db:AUSCERTid:ESB-2019.3882

Trust: 0.6

db:AUSCERTid:ESB-2019.3882.2

Trust: 0.6

db:CNNVDid:CNNVD-201910-1107

Trust: 0.6

sources: CNVD: CNVD-2019-39610 // JVNDB: JVNDB-2019-011149 // CNNVD: CNNVD-201910-1107 // NVD: CVE-2019-12636

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-sbss-csrf

Trust: 2.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-12636

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12636

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-sbss-xss

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3882/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3882.2/

Trust: 0.6

sources: CNVD: CNVD-2019-39610 // JVNDB: JVNDB-2019-011149 // CNNVD: CNNVD-201910-1107 // NVD: CVE-2019-12636

CREDITS

Marcin Mol of Securitum, Poland .

Trust: 0.6

sources: CNNVD: CNNVD-201910-1107

SOURCES

db:CNVDid:CNVD-2019-39610
db:JVNDBid:JVNDB-2019-011149
db:CNNVDid:CNNVD-201910-1107
db:NVDid:CVE-2019-12636

LAST UPDATE DATE

2024-11-23T22:29:52.351000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-39610date:2019-11-08T00:00:00
db:JVNDBid:JVNDB-2019-011149date:2019-10-29T00:00:00
db:CNNVDid:CNNVD-201910-1107date:2020-09-02T00:00:00
db:NVDid:CVE-2019-12636date:2024-11-21T04:23:14.233

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-39610date:2019-11-08T00:00:00
db:JVNDBid:JVNDB-2019-011149date:2019-10-29T00:00:00
db:CNNVDid:CNNVD-201910-1107date:2019-10-16T00:00:00
db:NVDid:CVE-2019-12636date:2019-10-16T19:15:10.987