8.8
CVSSv3

CVE-2019-1754

Published: 28/03/2019 Updated: 08/10/2020
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote malicious user to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker could exploit this vulnerability by submitting a malicious payload to a specific endpoint in the web UI. A successful exploit could allow the lower-privileged malicious user to execute arbitrary commands with higher privileges on the affected device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios xe 3.2.0ja

cisco ios xe 16.8.1

cisco ios xe 16.7.1

cisco ios xe 16.8.1a

cisco ios xe 16.8.1s

cisco ios xe 16.8.1b

cisco ios xe 16.8.2

cisco ios xe 16.8.1d

cisco ios xe 16.7.1a

cisco ios xe 16.7.1b

cisco ios xe 16.8.1c

cisco ios xe 16.8.1e

cisco ios xe 16.9.1s

cisco ios xe 16.9.1c

cisco ios xe 16.9.1b

cisco ios xe 16.9.1d

Vendor Advisories

A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI The vulnerability is due to improper validation of user privileges of web UI users An attacker could exploit this vulnerability by submitting a ma ...