Lucene search

K
cve[email protected]CVE-2019-12671
HistorySep 25, 2019 - 9:15 p.m.

CVE-2019-12671

2019-09-2521:15:11
CWE-863
CWE-285
web.nvd.nist.gov
24
vulnerability
cisco
ios xe software
cli
shell access
command execution
nvd
cve-2019-12671

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS). The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the CLI and requesting shell access on an affected device. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS.

Affected configurations

NVD
Node
ciscoios_xeMatch16.11.1
OR
ciscoios_xeMatch16.11.1a
AND
cisco4321\/k9-rf_integrated_services_routerMatch-
OR
cisco4321\/k9-ws_integrated_services_routerMatch-
OR
cisco4321\/k9_integrated_services_routerMatch-
OR
cisco4331\/k9-rf_integrated_services_routerMatch-
OR
cisco4331\/k9-ws_integrated_services_routerMatch-
OR
cisco4331\/k9_integrated_services_routerMatch-
OR
cisco4351\/k9-rf_integrated_services_routerMatch-
OR
cisco4351\/k9-ws_integrated_services_routerMatch-
OR
cisco4351\/k9_integrated_services_routerMatch-
OR
ciscoasr1001-hxMatch-
OR
ciscoasr1001-hx-rfMatch-
OR
ciscoasr1001-xMatch-
OR
ciscoasr1001-x-rfMatch-
OR
ciscoasr1001-x-wsMatch-
OR
ciscoasr1002-hxMatch-
OR
ciscoasr1002-hx-rfMatch-
OR
ciscoasr1002-hx-wsMatch-
OR
ciscoasr1002-xMatch-
OR
ciscoasr1002-x-rfMatch-
OR
ciscoasr1002-x-wsMatch-
OR
ciscoc1117-4pMatch-
OR
ciscoc1117-4plteeaMatch-
OR
ciscoc1117-4pltelaMatch-
OR
ciscoencs5412\/k9Match-
OR
ciscoencs5412\/k9-rfMatch-
OR
ciscosasr1k1xucmk9-1610Match-
OR
ciscosasr1k2xucmk9-1610Match-
OR
ciscosasr1khxucmk9-1610Match-
OR
ciscosisr1100ucmk9-1610Match-
CPENameOperatorVersion
cisco:ios_xecisco ios xeeq16.11.1

CNA Affected

[
  {
    "product": "Cisco IOS XE Software 3.2.9SG",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2019-12671