CVE-2019-12661

A vulnerability in a Virtualization Manager (VMAN) related CLI command of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on the affected device. An attacker who has administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the device with root privileges, which may lead to complete system compromise.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:ios_xe:15.3\(3\)s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:15.4\(2\)s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:15.4\(3\)s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:15.5\(1\)s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:15.5\(2\)s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:15.5\(3\)s:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:15.6\(1\)s:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-25 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-12661

Mitre link : CVE-2019-12661

CVE.ORG link : CVE-2019-12661


JSON object : View

Products Affected

cisco

  • ios_xe
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')