CVE Vulnerabilities

CVE-2019-1754

Improper Privilege Management

Published: Mar 28, 2019 | Modified: Oct 08, 2020
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
9 HIGH
AV:N/AC:L/Au:S/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker could exploit this vulnerability by submitting a malicious payload to a specific endpoint in the web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device.

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Ios_xe Cisco 3.2.0ja 3.2.0ja
Ios_xe Cisco 16.8.1 16.8.1
Ios_xe Cisco 16.7.1 16.7.1
Ios_xe Cisco 16.8.1a 16.8.1a
Ios_xe Cisco 16.8.1s 16.8.1s
Ios_xe Cisco 16.8.1b 16.8.1b
Ios_xe Cisco 16.8.2 16.8.2
Ios_xe Cisco 16.8.1d 16.8.1d
Ios_xe Cisco 16.7.1a 16.7.1a
Ios_xe Cisco 16.7.1b 16.7.1b
Ios_xe Cisco 16.8.1c 16.8.1c
Ios_xe Cisco 16.8.1e 16.8.1e
Ios_xe Cisco 16.9.1s 16.9.1s
Ios_xe Cisco 16.9.1c 16.9.1c
Ios_xe Cisco 16.9.1b 16.9.1b
Ios_xe Cisco 16.9.1d 16.9.1d

Potential Mitigations

References