CVE-2019-1754

A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker could exploit this vulnerability by submitting a malicious payload to a specific endpoint in the web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.9.1c:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.9.1d:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:3.2.0ja:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*

Information

Published : 2019-03-27 18:29

Updated : 2020-10-08 14:01


NVD link : CVE-2019-1754

Mitre link : CVE-2019-1754


JSON object : View

CWE
CWE-269

Improper Privilege Management

Advertisement

dedicated server usa

Products Affected

cisco

  • ios_xe