var-201905-0243
Vulnerability from variot
A vulnerability in the CLI implementation of a specific command used for image maintenance for Cisco NX-OS Software could allow an authenticated, local attacker to overwrite any file on the file system including system files. These file overwrites by the attacker are accomplished at the root privilege level. The vulnerability occurs because there is no verification of user-input parameters and or digital-signature verification for image files when using a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device and issuing a command at the CLI. Because an exploit could allow the attacker to overwrite any file on the disk, including system files, a denial of service (DoS) condition could occur. The attacker must have valid administrator credentials for the affected device to exploit this vulnerability. Cisco NX-OS The software contains an input validation vulnerability.Tampering with information and disrupting service operations (DoS) There is a possibility of being put into a state. Cisco NX-OS Software is prone to an arbitrary file-overwrite vulnerability. Attackers can overwrite arbitrary files on an unsuspecting user's computer in the context of the vulnerable application. This issue is being tracked by Cisco Bug IDs CSCvh76022 and CSCvj03856. Cisco Nexus 3000 Series Switches are all products of Cisco (Cisco). Cisco Nexus 3000 Series Switches is a 3000 series switch. Cisco Nexus 3500 Platform Switches is a 3500 series platform switch. Cisco Nexus 3600 Platform Switches is a 3600 series platform switch. The vulnerability stems from the failure of the network system or product to properly validate the input data. The following products and versions are affected: Cisco Nexus 3000 Series Switches; Nexus 3500 Platform Switches; Nexus 3600 Platform Switches; Nexus 9000 Series Switches in standalone NX-OS mode; Nexus 9500 R-Series Switching Platform
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0243", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i4\\(9\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)f3\\(5\\)" }, { "model": "nx-os", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7" }, { "model": "nx-os", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "7.0\\(3\\)i7\\(4\\)" }, { "model": "nx-os", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "nx-os software for nexus r-series switching platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95007.0(3)" }, { "model": "nx-os software for nexus series switches 7.0 i7", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "nx-os software for nexus series switches 7.0 i4", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "nx-os software for nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "36007.0(3)" }, { "model": "nx-os software for nexus platform switches 7.0 i7", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3500" }, { "model": "nx-os software for nexus platform switches 7.0 i4", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3500" }, { "model": "nx-os software for nexus series switches 7.0 i7", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3000" }, { "model": "nx-os software for nexus series switches 7.0 i4", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3000" }, { "model": "nexus r-series switching platform", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "95000" }, { "model": "nexus series switches standalone nx-os mode", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000-0" }, { "model": "nexus series switches 7.0 i7", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "36000" }, { "model": "nexus platform switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "35000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "30000" }, { "model": "nx-os software for nexus r-series switching platform 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "9500" }, { "model": "nx-os software for nexus series switches 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "nx-os software for nexus series switches 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "nx-os software for nexus platform switches 7.0 f3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "3600" }, { "model": "nx-os software for nexus platform switches 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "3500" }, { "model": "nx-os software for nexus platform switches 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "3500" }, { "model": "nx-os software for nexus series switches 7.0 i7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "3000" }, { "model": "nx-os software for nexus series switches 7.0 i4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "3000" } ], "sources": [ { "db": "BID", "id": "108378" }, { "db": "JVNDB", "id": "JVNDB-2019-004599" }, { "db": "NVD", "id": "CVE-2019-1729" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.0\\(3\\)i4\\(9\\)", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.0\\(3\\)i7\\(4\\)", "versionStartIncluding": "7.0\\(3\\)i7", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.0\\(3\\)f3\\(5\\)", "versionStartIncluding": "7.0\\(3\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-1729" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "108378" }, { "db": "CNNVD", "id": "CNNVD-201905-643" } ], "trust": 0.9 }, "cve": "CVE-2019-1729", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 9.2, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 6.6, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-1729", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-149521", "impactScore": 9.2, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 0.8, "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.0, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-1729", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-1729", "trust": 1.8, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2019-1729", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201905-643", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-149521", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-149521" }, { "db": "JVNDB", "id": "JVNDB-2019-004599" }, { "db": "NVD", "id": "CVE-2019-1729" }, { "db": "NVD", "id": "CVE-2019-1729" }, { "db": "CNNVD", "id": "CNNVD-201905-643" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability in the CLI implementation of a specific command used for image maintenance for Cisco NX-OS Software could allow an authenticated, local attacker to overwrite any file on the file system including system files. These file overwrites by the attacker are accomplished at the root privilege level. The vulnerability occurs because there is no verification of user-input parameters and or digital-signature verification for image files when using a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device and issuing a command at the CLI. Because an exploit could allow the attacker to overwrite any file on the disk, including system files, a denial of service (DoS) condition could occur. The attacker must have valid administrator credentials for the affected device to exploit this vulnerability. Cisco NX-OS The software contains an input validation vulnerability.Tampering with information and disrupting service operations (DoS) There is a possibility of being put into a state. Cisco NX-OS Software is prone to an arbitrary file-overwrite vulnerability. \nAttackers can overwrite arbitrary files on an unsuspecting user\u0027s computer in the context of the vulnerable application. \nThis issue is being tracked by Cisco Bug IDs CSCvh76022 and CSCvj03856. Cisco Nexus 3000 Series Switches are all products of Cisco (Cisco). Cisco Nexus 3000 Series Switches is a 3000 series switch. Cisco Nexus 3500 Platform Switches is a 3500 series platform switch. Cisco Nexus 3600 Platform Switches is a 3600 series platform switch. The vulnerability stems from the failure of the network system or product to properly validate the input data. The following products and versions are affected: Cisco Nexus 3000 Series Switches; Nexus 3500 Platform Switches; Nexus 3600 Platform Switches; Nexus 9000 Series Switches in standalone NX-OS mode; Nexus 9500 R-Series Switching Platform", "sources": [ { "db": "NVD", "id": "CVE-2019-1729" }, { "db": "JVNDB", "id": "JVNDB-2019-004599" }, { "db": "BID", "id": "108378" }, { "db": "VULHUB", "id": "VHN-149521" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1729", "trust": 2.8 }, { "db": "BID", "id": "108378", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-004599", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-643", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1756.4", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1756.3", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-149521", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-149521" }, { "db": "BID", "id": "108378" }, { "db": "JVNDB", "id": "JVNDB-2019-004599" }, { "db": "NVD", "id": "CVE-2019-1729" }, { "db": "CNNVD", "id": "CNNVD-201905-643" } ] }, "id": "VAR-201905-0243", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-149521" } ], "trust": 0.64353867 }, "last_update_date": "2023-12-18T12:00:12.173000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20190515-nxos-file-write", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-file-write" }, { "title": "Cisco NX-OS Software Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92769" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004599" }, { "db": "CNNVD", "id": "CNNVD-201905-643" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-347", "trust": 1.1 }, { "problemtype": "CWE-20", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-149521" }, { "db": "JVNDB", "id": "JVNDB-2019-004599" }, { "db": "NVD", "id": "CVE-2019-1729" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/108378" }, { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-file-write" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1729" }, { "trust": 0.9, "url": "http://www.cisco.com/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1729" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-ssh-info" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-rpm-injec" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-pyth-escal" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-psvb" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-nxapi-xss" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-linecardinj-1769" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1791" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1790" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmd-inject-1784" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1783" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1778" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1776" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1770" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1735" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cmdinj-1774-1775" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-cli-bypass" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-overflow-inj" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-bash-bypass" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190515-nxos-sisv2" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1756.3/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/cisco-nx-os-privilege-escalation-via-file-overwrite-29328" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/81106" } ], "sources": [ { "db": "VULHUB", "id": "VHN-149521" }, { "db": "BID", "id": "108378" }, { "db": "JVNDB", "id": "JVNDB-2019-004599" }, { "db": "NVD", "id": "CVE-2019-1729" }, { "db": "CNNVD", "id": "CNNVD-201905-643" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-149521" }, { "db": "BID", "id": "108378" }, { "db": "JVNDB", "id": "JVNDB-2019-004599" }, { "db": "NVD", "id": "CVE-2019-1729" }, { "db": "CNNVD", "id": "CNNVD-201905-643" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-15T00:00:00", "db": "VULHUB", "id": "VHN-149521" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108378" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004599" }, { "date": "2019-05-15T17:29:01.657000", "db": "NVD", "id": "CVE-2019-1729" }, { "date": "2019-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-643" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-09T00:00:00", "db": "VULHUB", "id": "VHN-149521" }, { "date": "2019-05-15T00:00:00", "db": "BID", "id": "108378" }, { "date": "2019-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004599" }, { "date": "2020-10-09T17:11:59.097000", "db": "NVD", "id": "CVE-2019-1729" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-643" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "108378" }, { "db": "CNNVD", "id": "CNNVD-201905-643" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco NX-OS Software input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004599" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "data forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-643" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.