7.2
CVSSv2

CVE-2019-1745

Published: 28/03/2019 Updated: 13/07/2021
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in Cisco IOS XE Software could allow an authenticated, local malicious user to inject arbitrary commands that are executed with elevated privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected commands. An exploit could allow the malicious user to gain root privileges on the affected device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios xe 3.6.10e

cisco ios xe 3.10.0s

cisco ios xe 3.10.1s

cisco ios xe 3.10.2as

cisco ios xe 3.10.2s

cisco ios xe 3.10.2ts

cisco ios xe 3.10.3s

cisco ios xe 3.10.4s

cisco ios xe 3.10.5s

cisco ios xe 3.10.6s

cisco ios xe 3.10.7s

cisco ios xe 3.10.8as

cisco ios xe 3.10.8s

cisco ios xe 3.10.9s

cisco ios xe 3.10.10s

cisco ios xe 3.11.0s

cisco ios xe 3.11.1s

cisco ios xe 3.11.2s

cisco ios xe 3.11.3s

cisco ios xe 3.11.4s

cisco ios xe 3.12.0as

cisco ios xe 3.12.0s

cisco ios xe 3.12.1s

cisco ios xe 3.12.2s

cisco ios xe 3.12.3s

cisco ios xe 3.12.4s

cisco ios xe 3.13.0as

cisco ios xe 3.13.0s

cisco ios xe 3.13.1s

cisco ios xe 3.13.2as

cisco ios xe 3.13.2s

cisco ios xe 3.13.3s

cisco ios xe 3.13.4s

cisco ios xe 3.13.5as

cisco ios xe 3.13.5s

cisco ios xe 3.13.6as

cisco ios xe 3.13.6bs

cisco ios xe 3.13.6s

cisco ios xe 3.13.7as

cisco ios xe 3.13.7s

cisco ios xe 3.13.8s

cisco ios xe 3.13.9s

cisco ios xe 3.13.10s

cisco ios xe 3.14.0s

cisco ios xe 3.14.1s

cisco ios xe 3.14.2s

cisco ios xe 3.14.3s

cisco ios xe 3.14.4s

cisco ios xe 3.15.0s

cisco ios xe 3.15.1cs

cisco ios xe 3.15.1s

cisco ios xe 3.15.2s

cisco ios xe 3.15.3s

cisco ios xe 3.15.4s

cisco ios xe 3.16.0as

cisco ios xe 3.16.0bs

cisco ios xe 3.16.0cs

cisco ios xe 3.16.0s

cisco ios xe 3.16.1as

cisco ios xe 3.16.1s

cisco ios xe 3.16.2as

cisco ios xe 3.16.2bs

cisco ios xe 3.16.2s

cisco ios xe 3.16.3as

cisco ios xe 3.16.3s

cisco ios xe 3.16.4as

cisco ios xe 3.16.4bs

cisco ios xe 3.16.4cs

cisco ios xe 3.16.4ds

cisco ios xe 3.16.4es

cisco ios xe 3.16.4gs

cisco ios xe 3.16.4s

cisco ios xe 3.16.5as

cisco ios xe 3.16.5bs

cisco ios xe 3.16.5s

cisco ios xe 3.16.6bs

cisco ios xe 3.16.6s

cisco ios xe 3.16.7as

cisco ios xe 3.16.7bs

cisco ios xe 3.16.7s

cisco ios xe 3.16.8s

cisco ios xe 3.17.0s

cisco ios xe 3.17.1as

cisco ios xe 3.17.1s

cisco ios xe 3.17.3s

cisco ios xe 3.17.4s

cisco ios xe 3.18.0as

cisco ios xe 3.18.0s

cisco ios xe 3.18.0sp

cisco ios xe 3.18.1asp

cisco ios xe 3.18.1bsp

cisco ios xe 3.18.1csp

cisco ios xe 3.18.1gsp

cisco ios xe 3.18.1hsp

cisco ios xe 3.18.1isp

cisco ios xe 3.18.1s

cisco ios xe 3.18.1sp

cisco ios xe 3.18.2asp

cisco ios xe 3.18.2s

cisco ios xe 3.18.2sp

cisco ios xe 3.18.3asp

cisco ios xe 3.18.3bsp

cisco ios xe 3.18.3s

cisco ios xe 3.18.3sp

cisco ios xe 3.18.4s

cisco ios xe 3.18.4sp

cisco ios xe 3.18.5sp

cisco ios xe 16.1.1

cisco ios xe 16.1.2

cisco ios xe 16.1.3

cisco ios xe 16.2.1

cisco ios xe 16.2.2

cisco ios xe 16.3.1

cisco ios xe 16.3.1a

cisco ios xe 16.3.2

cisco ios xe 16.3.3

cisco ios xe 16.3.4

cisco ios xe 16.3.5

cisco ios xe 16.3.5b

cisco ios xe 16.3.6

cisco ios xe 16.3.7

cisco ios xe 16.4.1

cisco ios xe 16.4.2

cisco ios xe 16.4.3

cisco ios xe 16.5.1

cisco ios xe 16.5.1a

cisco ios xe 16.5.1b

cisco ios xe 16.5.2

cisco ios xe 16.5.3

cisco ios xe 16.6.1

cisco ios xe 16.6.2

cisco ios xe 16.6.3

cisco ios xe 16.6.4

cisco ios xe 16.6.4a

cisco ios xe 16.6.4s

cisco ios xe 16.7.1

cisco ios xe 16.7.1a

cisco ios xe 16.7.1b

cisco ios xe 16.7.2

cisco ios xe 16.8.1

cisco ios xe 16.8.1a

cisco ios xe 16.8.1b

cisco ios xe 16.8.1c

cisco ios xe 16.8.1d

cisco ios xe 16.8.1e

cisco ios xe 16.8.1s

cisco ios xe 16.8.2

cisco ios xe 16.9.1

cisco ios xe 16.9.1a

cisco ios xe 16.9.1b

cisco ios xe 16.9.1c

cisco ios xe 16.9.1d

cisco ios xe 16.9.1s

cisco ios xe 16.9.2

cisco ios xe 16.9.2a

Vendor Advisories

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with elevated privileges The vulnerability is due to insufficient input validation of commands supplied by the user An attacker could exploit this vulnerability by authenticating to a device and submitting crafted i ...