CVE-2019-12629

A vulnerability in the WebUI of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. The vulnerability is due to insufficient input validation of data parameters for certain fields in the affected solution. An attacker could exploit this vulnerability by configuring a malicious username on the login page of the affected solution. A successful exploit could allow the attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:vedge-100:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge-1000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge-100b:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge-2000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge-5000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*

Information

Published : 2020-01-25 21:15

Updated : 2020-10-08 07:39


NVD link : CVE-2019-12629

Mitre link : CVE-2019-12629


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

cisco

  • sd-wan_firmware
  • vedge-1000
  • vedge_100m
  • vedge_100wm
  • vedge-100
  • vedge-5000
  • vedge-2000
  • vedge-100b