7.2
CVSSv2

CVE-2019-12661

Published: 25/09/2019 Updated: 09/10/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in a Virtualization Manager (VMAN) related CLI command of Cisco IOS XE Software could allow an authenticated, local malicious user to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on the affected device. An attacker who has administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the malicious user to execute arbitrary commands on the device with root privileges, which may lead to complete system compromise.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios xe 15.5\\(1\\)s

cisco ios xe 15.3\\(3\\)s

cisco ios xe 15.4\\(2\\)s

cisco ios xe 15.4\\(3\\)s

cisco ios xe 15.5\\(3\\)s

cisco ios xe 15.5\\(2\\)s

cisco ios xe 15.6\\(1\\)s

Vendor Advisories

A vulnerability in a Virtualization Manager (VMAN) related CLI command of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on ...