Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

CVE-2019-1756

Disclosure Date: March 27, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker who has valid administrator access to an affected device could exploit this vulnerability by supplying a username with a malicious payload in the web UI and subsequently making a request to a specific endpoint in the web UI. A successful exploit could allow the attacker to run arbitrary commands as the root user, allowing complete compromise of the system.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.2 High
Impact Score:
5.9
Exploitability Score:
1.2
Vector:
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios 11.0(20.3),
  • ios 16.9(1),
  • ios xe 16.7.1,
  • ios xe 16.7.1a,
  • ios xe 16.7.1b,
  • ios xe 16.7.2,
  • ios xe 16.7.3,
  • ios xe 16.8.1,
  • ios xe 16.8.1a,
  • ios xe 16.8.1b,
  • ios xe 16.8.1c,
  • ios xe 16.8.1d,
  • ios xe 16.8.1e,
  • ios xe 16.8.1s,
  • ios xe 16.8.2,
  • ios xe 3.2.0ja

Additional Info

Technical Analysis