7.8
CVSSv3

CVE-2019-1648

Published: 24/01/2019 Updated: 05/10/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the user group configuration of the Cisco SD-WAN Solution could allow an authenticated, local malicious user to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters included within the group configuration. An attacker could exploit this vulnerability by writing a crafted file to the directory where the user group configuration is located in the underlying operating system. A successful exploit could allow the malicious user to gain root-level privileges and take full control of the device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco vedge_100_firmware

cisco vedge_1000_firmware

cisco vedge_2000_firmware

cisco vedge_5000_firmware

cisco sd-wan

cisco vsmart controller -

cisco vmanage network management -

cisco vbond orchestrator -

Vendor Advisories

A vulnerability in the user group configuration of the Cisco SD-WAN Solution could allow an authenticated, local attacker to gain elevated privileges on an affected device The vulnerability is due to a failure to properly validate certain parameters included within the group configuration An attacker could exploit this vulnerability by writing a ...