CVE Vulnerabilities

CVE-2019-1742

Published: Mar 28, 2019 | Modified: Oct 08, 2020
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information.

Affected Software

Name Vendor Start Version End Version
Ios_xe Cisco 3.2.0ja (including) 3.2.0ja (including)
Ios_xe Cisco 16.3.1 (including) 16.3.1 (including)
Ios_xe Cisco 16.3.1a (including) 16.3.1a (including)
Ios_xe Cisco 16.3.2 (including) 16.3.2 (including)
Ios_xe Cisco 16.3.3 (including) 16.3.3 (including)
Ios_xe Cisco 16.3.4 (including) 16.3.4 (including)
Ios_xe Cisco 16.3.5 (including) 16.3.5 (including)
Ios_xe Cisco 16.3.5b (including) 16.3.5b (including)
Ios_xe Cisco 16.3.6 (including) 16.3.6 (including)
Ios_xe Cisco 16.4.1 (including) 16.4.1 (including)
Ios_xe Cisco 16.4.2 (including) 16.4.2 (including)
Ios_xe Cisco 16.4.3 (including) 16.4.3 (including)
Ios_xe Cisco 16.5.1 (including) 16.5.1 (including)
Ios_xe Cisco 16.5.1a (including) 16.5.1a (including)
Ios_xe Cisco 16.5.1b (including) 16.5.1b (including)
Ios_xe Cisco 16.5.2 (including) 16.5.2 (including)
Ios_xe Cisco 16.5.3 (including) 16.5.3 (including)
Ios_xe Cisco 16.6.1 (including) 16.6.1 (including)
Ios_xe Cisco 16.6.2 (including) 16.6.2 (including)
Ios_xe Cisco 16.6.3 (including) 16.6.3 (including)
Ios_xe Cisco 16.7.1 (including) 16.7.1 (including)
Ios_xe Cisco 16.7.1a (including) 16.7.1a (including)
Ios_xe Cisco 16.7.1b (including) 16.7.1b (including)

References