Lucene search

K
cveCiscoCVE-2019-1735
HistoryMay 15, 2019 - 7:29 p.m.

CVE-2019-1735

2019-05-1519:29:00
CWE-77
CWE-88
cisco
web.nvd.nist.gov
19
5
cve-2019-1735
cisco
nx-os
vulnerability
cli
arbitrary commands
local attacker
elevated privileges
nvd

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid user credentials to exploit this vulnerability.

Affected configurations

Nvd
Vulners
Node
cisconx-osRange<8.3\(1\)
AND
ciscomds_9000Match-
OR
ciscomds_9100Match-
OR
ciscomds_9200Match-
OR
ciscomds_9500Match-
OR
ciscomds_9700Match-
Node
cisconx-osRange<7.0\(3\)i7\(6\)
AND
cisconexus_3016Match-
OR
cisconexus_3048Match-
OR
cisconexus_3064Match-
OR
cisconexus_3064-tMatch-
OR
cisconexus_31108pc-vMatch-
OR
cisconexus_31108tc-vMatch-
OR
cisconexus_31128pqMatch-
OR
cisconexus_3132c-zMatch-
OR
cisconexus_3132qMatch-
OR
cisconexus_3132q-vMatch-
OR
cisconexus_3132q-xlMatch-
OR
cisconexus_3164qMatch-
OR
cisconexus_3172Match-
OR
cisconexus_3172pq-xlMatch-
OR
cisconexus_3172tqMatch-
OR
cisconexus_3172tq-32tMatch-
OR
cisconexus_3172tq-xlMatch-
OR
cisconexus_3232cMatch-
OR
cisconexus_3264c-eMatch-
OR
cisconexus_3264qMatch-
OR
cisconexus_3408-sMatch-
OR
cisconexus_34180ycMatch-
OR
cisconexus_3432d-sMatch-
OR
cisconexus_3464cMatch-
OR
cisconexus_9000vMatch-
OR
cisconexus_92160yc-xMatch-
OR
cisconexus_92300ycMatch-
OR
cisconexus_92304qcMatch-
OR
cisconexus_92348gc-xMatch-
OR
cisconexus_9236cMatch-
OR
cisconexus_9272qMatch-
OR
cisconexus_93108tc-exMatch-
OR
cisconexus_93108tc-fxMatch-
OR
cisconexus_93120txMatch-
OR
cisconexus_93128txMatch-
OR
cisconexus_93180lc-exMatch-
OR
cisconexus_93180yc-exMatch-
OR
cisconexus_93180yc-fxMatch-
OR
cisconexus_93216tc-fx2Match-
OR
cisconexus_93240yc-fx2Match-
OR
cisconexus_9332cMatch-
OR
cisconexus_9332pqMatch-
OR
cisconexus_93360yc-fx2Match-
OR
cisconexus_9336c-fx2Match-
OR
cisconexus_9336pq_aci_spineMatch-
OR
cisconexus_9348gc-fxpMatch-
OR
cisconexus_9364cMatch-
OR
cisconexus_9372pxMatch-
OR
cisconexus_9372px-eMatch-
OR
cisconexus_9372txMatch-
OR
cisconexus_9372tx-eMatch-
OR
cisconexus_9396pxMatch-
OR
cisconexus_9396txMatch-
OR
cisconexus_9504Match-
OR
cisconexus_9508Match-
OR
cisconexus_9516Match-
Node
cisconx-osRange<6.0\(2\)a8\(11\)
OR
cisconx-osRange7.0\(3\)i47.0\(3\)i7\(6\)
AND
cisconexus_3524Match-
OR
cisconexus_3524-xMatch-
OR
cisconexus_3524-xlMatch-
OR
cisconexus_3548Match-
OR
cisconexus_3548-xMatch-
OR
cisconexus_3548-xlMatch-
Node
cisconx-osRange7.37.3\(4\)n1\(1\)
AND
cisconexus_5500Match-
OR
cisconexus_5600Match-
OR
cisconexus_6000Match-
Node
cisconx-osRange6.26.2\(22\)
OR
cisconx-osRange7.27.3\(3\)d1\(1\)
OR
cisconx-osRange8.08.3\(1\)
AND
cisconexus_7000Match-
OR
cisconexus_7700Match-
Node
cisconx-osRange<4.0\(2a\)
AND
ciscoucs_6248upMatch-
OR
ciscoucs_6296upMatch-
OR
ciscoucs_6324Match-
OR
ciscoucs_6332Match-
OR
ciscoucs_6332-16upMatch-
Node
cisconx-osRange5.25.2\(1\)sv5\(1.1\)
AND
cisconexus_1000veMatch-
Node
cisconx-osRange5.2
AND
cisconexus_1000vMatch-hyper-v
Node
cisconx-osRange<5.2\(1\)sv3\(4.1a\)
AND
cisconexus_1000vMatch-vsphere
Node
cisconx-osRange7.0\(3\)7.0\(3\)f3\(5\)
AND
cisconexus_36180yc-rMatch-
OR
cisconexus_3636c-rMatch-
OR
cisconexus_9504Match-
OR
cisconexus_9508Match-
OR
cisconexus_9516Match-
VendorProductVersionCPE
cisconx-os*cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
ciscomds_9000-cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*
ciscomds_9100-cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*
ciscomds_9200-cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*
ciscomds_9500-cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*
ciscomds_9700-cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*
cisconexus_3016-cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*
cisconexus_3048-cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*
cisconexus_3064-cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*
cisconexus_3064-t-cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 831

CNA Affected

[
  {
    "product": "Cisco NX-OS Software",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "8.3(1)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2019-1735