7.2
CVSSv2

CVE-2019-1966

Published: 30/08/2019 Updated: 16/10/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in a specific CLI command within the local management (local-mgmt) context for Cisco UCS Fabric Interconnect Software could allow an authenticated, local malicious user to gain elevated privileges as the root user on an affected device. The vulnerability is due to extraneous subcommand options present for a specific CLI command within the local-mgmt context. An attacker could exploit this vulnerability by authenticating to an affected device, entering the local-mgmt context, and issuing a specific CLI command and submitting user input. A successful exploit could allow the malicious user to execute arbitrary operating system commands as root on an affected device. The attacker would need to have valid user credentials for the device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os

cisco nx-os 4.0

cisco unified computing system 4.0\\(1a\\)a

cisco unified computing system 3.2\\(3b\\)a

Vendor Advisories

A vulnerability in a specific CLI command within the local management (local-mgmt) context for Cisco UCS Fabric Interconnect Software could allow an authenticated, local attacker to gain elevated privileges as the root user on an affected device The vulnerability is due to extraneous subcommand options present for a specific CLI command within the ...