9
CVSSv2

CVE-2019-1614

Published: 11/03/2019 Updated: 05/10/2020
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote malicious user to execute arbitrary commands with root privileges. The vulnerability is due to incorrect input validation of user-supplied data by the NX-API subsystem. An attacker could exploit this vulnerability by sending malicious HTTP or HTTPS packets to the management interface of an affected system that has the NX-API feature enabled. A successful exploit could allow the malicious user to perform a command-injection attack and execute arbitrary commands with root privileges. Note: NX-API is disabled by default. MDS 9000 Series Multilayer Switches are affected running software versions before 8.1(1b) and 8.2(3). Nexus 3000 Series Switches are affected running software versions before 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 3500 Platform Switches are affected running software versions before 7.0(3)I7(4). Nexus 2000, 5500, 5600, and 6000 Series Switches are affected running software versions before 7.3(4)N1(1). Nexus 9000 Series Switches in Standalone NX-OS Mode are affected running software versions before 7.0(3)I4(9) and 7.0(3)I7(4). Nexus 7000 and 7700 Series Switches are affected running software versions before 7.3(3)D1(1) and 8.2(3).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os

Vendor Advisories

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges The vulnerability is due to incorrect input validation of user-supplied data by the NX-API subsystem An attacker could exploit this vulnerability by sending malicious HTTP or HTTPS packets ...