cve-2019-1835
Vulnerability from cvelistv5
Published
2019-04-18 01:20
Modified
2024-11-21 19:37
Summary
Cisco Aironet Series Access Points Directory Traversal Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.888Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190417 Cisco Aironet Series Access Points Directory Traversal Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-air-ap-traversal"
          },
          {
            "name": "108001",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108001"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1835",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:59:11.341635Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:37:00.244Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Aironet Access Point Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "8.8"
            },
            {
              "status": "affected",
              "version": "8.9"
            }
          ]
        }
      ],
      "datePublic": "2019-04-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco Aironet Access Points (APs) could allow an authenticated, local attacker to access sensitive information stored in an AP. The vulnerability is due to improper sanitization of user-supplied input in specific CLI commands. An attacker could exploit this vulnerability by accessing the CLI of an affected AP with administrator privileges and issuing crafted commands that result in directory traversal. A successful exploit could allow the attacker to view system files on the affected device, which could contain sensitive information. Software versions 8.8 and 8.9 are affected."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "CWE-22",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-19T06:06:05",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190417 Cisco Aironet Series Access Points Directory Traversal Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-air-ap-traversal"
        },
        {
          "name": "108001",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108001"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190417-air-ap-traversal",
        "defect": [
          [
            "CSCvk79392"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Aironet Series Access Points Directory Traversal Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-04-17T16:00:00-0700",
          "ID": "CVE-2019-1835",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Aironet Series Access Points Directory Traversal Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Aironet Access Point Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.8"
                          },
                          {
                            "version_value": "8.9"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco Aironet Access Points (APs) could allow an authenticated, local attacker to access sensitive information stored in an AP. The vulnerability is due to improper sanitization of user-supplied input in specific CLI commands. An attacker could exploit this vulnerability by accessing the CLI of an affected AP with administrator privileges and issuing crafted commands that result in directory traversal. A successful exploit could allow the attacker to view system files on the affected device, which could contain sensitive information. Software versions 8.8 and 8.9 are affected."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.4",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-22"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190417 Cisco Aironet Series Access Points Directory Traversal Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-air-ap-traversal"
            },
            {
              "name": "108001",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108001"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190417-air-ap-traversal",
          "defect": [
            [
              "CSCvk79392"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1835",
    "datePublished": "2019-04-18T01:20:14.523354Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:37:00.244Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-1835\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-04-18T02:29:05.903\",\"lastModified\":\"2019-10-09T23:48:17.427\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the CLI of Cisco Aironet Access Points (APs) could allow an authenticated, local attacker to access sensitive information stored in an AP. The vulnerability is due to improper sanitization of user-supplied input in specific CLI commands. An attacker could exploit this vulnerability by accessing the CLI of an affected AP with administrator privileges and issuing crafted commands that result in directory traversal. A successful exploit could allow the attacker to view system files on the affected device, which could contain sensitive information. Software versions 8.8 and 8.9 are affected.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la CLI de  Aironet Access Points (APs) de Cisco, podr\u00eda permitir que un atacante identificado y local acceda a informaci\u00f3n confidencial almacenada en un dispositivo AP. La vulnerabilidad se debe al saneamiento inadecuado de la entrada proporcionada por el usuario en comandos espec\u00edficos de la CLI. Un atacante podr\u00eda aprovechar esta vulnerabilidad accediendo a la CLI de un dispositivo AP afectado con privilegios de administrador y emitiendo comandos creados que resulten en el salto del directorio (directory traversal). Una operaci\u00f3n con \u00e9xito  podr\u00eda permitir al atacante ver los archivos del sistema en el dispositivo afectado, que podr\u00eda contener informaci\u00f3n confidencial. Las versiones de Software 8.8 y 8.9 se ven afectadas.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:aironet_access_point_firmware:8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27F98CA8-25A7-47BD-8D2C-75A8D532A35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:aironet_access_point_firmware:8.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FD32804-7CA0-487F-A2BE-9D818E9AA4CA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5DB7510-2741-464A-8FC9-8419985E330F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AE916B2-CAAD-4508-A47E-A7D4D88B077A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D717945-EE41-4D0F-86EF-90826EBE9C3E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99EAEA92-6589-4DFB-BC4B-8CBA425452D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D27AB201-342D-4517-9E05-6088598F4695\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1800i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC836B4D-A489-4300-B0A2-EF0B6E01E623\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24E47788-9B54-42C5-AD83-428B22674575\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A333CD0B-4729-4E64-8B52-A3F5138F5B70\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"098A82FF-95F7-416A-BADD-C57CE81ACD32\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD1D5813-9223-4B3F-9DE2-F3EF854FC927\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10D7583E-2B61-40F1-B9A6-701DA08F8CDF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"945DDBE7-6233-416B-9BEE-7029F047E298\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ED89428-750C-4C26-B2A1-E3D63F8B3F44\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/108001\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-air-ap-traversal\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.