A vulnerability in the Graphite service of Cisco HyperFlex software could allow an unauthenticated, remote attacker to retrieve data from the Graphite service. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by sending crafted requests to the Graphite service. A successful exploit could allow the attacker to retrieve any statistics from the Graphite service. Versions prior to 3.5(2a) are affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-02-21T19:00:00Z

Updated: 2024-09-16T17:04:11.578Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1666

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-21T19:29:00.460

Modified: 2020-10-05T20:26:29.827

Link: CVE-2019-1666

cve-icon Redhat

No data.