9.8
CVSSv3

CVE-2019-12630

Published: 02/10/2019 Updated: 09/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability in the Java deserialization function used by Cisco Security Manager could allow an unauthenticated, remote malicious user to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit this vulnerability by sending a malicious serialized Java object to a specific listener on an affected system. A successful exploit could allow the malicious user to execute arbitrary commands on the device with the privileges of casuser.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco security manager

Vendor Advisories

A vulnerability in the Java deserialization function used by Cisco Security Manager could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device The vulnerability is due to insecure deserialization of user-supplied content by the affected software An attacker could exploit this vulnerability by sending a mal ...