gsd-2019-1753
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device's web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2019-1753",
    "description": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device\u0027s web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device.",
    "id": "GSD-2019-1753"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2019-1753"
      ],
      "details": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device\u0027s web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device.",
      "id": "GSD-2019-1753",
      "modified": "2023-12-13T01:23:51.690625Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@cisco.com",
        "DATE_PUBLIC": "2019-03-27T16:00:00-0700",
        "ID": "CVE-2019-1753",
        "STATE": "PUBLIC",
        "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerability"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Cisco IOS XE Software",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "3.6.10E"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.1.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.1.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.1.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.2.0JA"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.2.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.2.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.3.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.3.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.3.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.3.1a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.3.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.3.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.3.5b"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.3.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.3.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.3.8"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.4.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.4.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.4.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.5.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.5.1a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.5.1b"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.5.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.5.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.6.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.6.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.6.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.7.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.7.1a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.7.1b"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.8.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.8.1a"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.8.1b"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.8.1s"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.8.1c"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.8.1d"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "16.8.1e"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cisco"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device\u0027s web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device."
          }
        ]
      },
      "exploit": [
        {
          "lang": "eng",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "impact": {
        "cvss": {
          "baseScore": "8.8",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H ",
          "version": "3.0"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-20"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability",
            "refsource": "CISCO",
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe"
          },
          {
            "name": "107602",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/107602"
          }
        ]
      },
      "source": {
        "advisory": "cisco-sa-20190327-iosxe-pe",
        "defect": [
          [
            "CSCvi42203",
            "CSCvi42203"
          ]
        ],
        "discovery": "INTERNAL"
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.2.0ja:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6.10e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2019-1753"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) functions. An attacker could exploit this vulnerability by submitting a malicious payload to the affected device\u0027s web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190327 Cisco IOS XE Software Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-pe"
            },
            {
              "name": "107602",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/107602"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 8.0,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2019-10-09T23:47Z",
      "publishedDate": "2019-03-28T00:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...