CVE-2019-1753
Vulnerability from cvelistv5
Published
2019-03-28 00:10
Modified
2024-09-17 02:37
Severity
Summary
Cisco IOS XE Software Privilege Escalation Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:41.978Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe"
          },
          {
            "name": "107602",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107602"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "3.2.0JA"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            }
          ]
        }
      ],
      "datePublic": "2019-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device\u0027s web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-28T11:06:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe"
        },
        {
          "name": "107602",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107602"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190327-iosxe-pe",
        "defect": [
          [
            "CSCvi42203",
            "CSCvi42203"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
          "ID": "CVE-2019-1753",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "3.6.10E"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.1.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "3.2.0JA"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.2.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.2.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.5b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.6"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.7"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.3.8"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.4.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.5.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.6.3"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.7.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1a"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1b"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1s"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1c"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1d"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "16.8.1e"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device\u0027s web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe"
            },
            {
              "name": "107602",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107602"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190327-iosxe-pe",
          "defect": [
            [
              "CSCvi42203",
              "CSCvi42203"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1753",
    "datePublished": "2019-03-28T00:10:13.846196Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-09-17T02:37:44.485Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-1753\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-03-28T00:29:00.840\",\"lastModified\":\"2019-10-09T23:47:58.690\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device\u0027s web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz web del software Cisco IOS XE podr\u00eda permitir que un atacante remoto autenticado sin privilegios (nivel 1) ejecute comandos Cisco IOS privilegiados mediante el uso de la interfaz web. La vulnerabilidad se debe al error a la hora de validar y sanear entradas en las funciones WSMA (Web Services Management Agent). Un atacante podr\u00eda explotar esta vulnerabilidad enviando una carga \u00fatil maliciosa a la interfaz web de un dispositivo afectado. Su explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante con pocos privilegios ejecute comandos arbitrarios con privilegios mayores en el dispositivo afectado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.2.0ja:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52BC2A87-31EC-4E15-86E3-ECBEFA9E479A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:3.6.10e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D92991EE-BB4A-499D-8F14-F7D0E32BE31E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F821EBD7-91E2-4460-BFAF-18482CF6CB8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36D2D24-8F63-46DE-AC5F-8DE33332EBC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9B825E6-5929-4890-BDBA-4CF4BD2314C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"623BF701-ADC9-4F24-93C5-043A6A7FEF5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5311FBE-12BF-41AC-B8C6-D86007834863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52FB055E-72F9-4CB7-A51D-BF096BD1A55D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57D4F634-03D5-4D9F-901C-7E9CE45F2F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4463A1D1-E169-4F0B-91B2-FA126BB444CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D97F69C3-CAA6-491C-A0B6-6DC12B5AB472\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDD58C58-1B0C-4A71-8C02-F555CEF9C253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96852D16-AF50-4C70-B125-D2349E6765D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A15B882A-BA60-4932-A55E-F4A798B30EEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C9C585C-A6EC-4385-B915-046C110BF95F\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/107602\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...