10
CVSSv2

CVE-2019-1821

Published: 16/05/2019 Updated: 19/06/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote malicious user to execute code with root-level privileges on the underlying operating system. This vulnerability exist because the software improperly validates user-supplied input. An attacker could exploit this vulnerability by uploading a malicious file to the administrative web interface. A successful exploit could allow the malicious user to execute code with root-level privileges on the underlying operating system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco prime infrastructure

cisco evolved programmable network manager

cisco network level service 3.0\\(0.0.83b\\)

Vendor Advisories

Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow a remote attacker to gain the ability to execute arbitrary code with elevated privileges on the underlying operating system One of these issues, CVE-2019-1821, can be exploited by an u ...

Exploits

#!/usr/bin/python """ Cisco Prime Infrastructure Health Monitor HA TarArchive Directory Traversal Remote Code Execution Vulnerability Steven Seeley (mr_me) of Source Incite - 2019 SRC: SRC-2019-0034 CVE: CVE-2019-1821 Example: ======== saturn:~ mr_me$ /pocpy (+) usage: /pocpy <target> <connectback:port> (+) eg: /pocpy 192168 ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::EXE include Msf::Exploit::FileDropper def initialize(info={}) ...

Github Repositories

Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)

CiscoExploit Cisco Scan (IP/Port/HostName/Boot/Version) wwwcnblogscom/k8gege/p/10679491html CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution srcinciteio/blog/2019/05/17/panic-at-the-cisco-unauthenticated-rce-in-prime-infrastructurehtml Cisco SNMP RCE githubcom/artkond/cisco-snmp-rce CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping C

Recent Articles

Good heavens, is it time to patch Cisco kit again? Prime Infrastructure root privileges hole plugged
The Register • Gareth Corfield • 17 May 2019

Do the thing ASAP, you know how it works by now

Among a bumper crop of 57 security issues Cisco divulged on Wednesday was a fix for a trio of vulns, one critical, in networks management tool Prime Infrastructure. The latter potentially allows unauthenticated miscreants to execute arbitrary code with root privileges on PI devices. CVE-2019-1821 "can be exploited by an unauthenticated attacker that has network access to the affected [web] administrative interface," Cisco said in an advisory. Two other related vulns, consecutively numbered CVE-2...