Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2019-1743

Disclosure Date: March 27, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by crafting a malicious file and uploading it to the device. An exploit could allow the attacker to gain elevated privileges on the affected device.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • cisco

Products

  • ios xe 16.2.1,
  • ios xe 16.2.2,
  • ios xe 16.3.1,
  • ios xe 16.3.1a,
  • ios xe 16.3.2,
  • ios xe 16.3.3,
  • ios xe 16.3.4,
  • ios xe 16.3.5,
  • ios xe 16.3.5b,
  • ios xe 16.3.6,
  • ios xe 16.4.1,
  • ios xe 16.4.2,
  • ios xe 16.4.3,
  • ios xe 16.5.1,
  • ios xe 16.5.1a,
  • ios xe 16.5.1b,
  • ios xe 16.5.2,
  • ios xe 16.5.3,
  • ios xe 16.6.1,
  • ios xe 16.6.2,
  • ios xe 16.6.3,
  • ios xe 16.7.1,
  • ios xe 16.7.1a,
  • ios xe 16.7.1b,
  • ios xe 16.8.1,
  • ios xe 16.8.1a,
  • ios xe 16.8.1b,
  • ios xe 16.8.1c,
  • ios xe 16.8.1d,
  • ios xe 16.8.1e,
  • ios xe 16.8.1s

Additional Info

Technical Analysis