CVE-2019-12666

A vulnerability in the Guest Shell of Cisco IOS XE Software could allow an authenticated, local attacker to perform directory traversal on the base Linux operating system of Cisco IOS XE Software. The vulnerability is due to incomplete validation of certain commands. An attacker could exploit this vulnerability by first accessing the Guest Shell and then entering specific commands. A successful exploit could allow the attacker to execute arbitrary code on the base Linux operating system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-25 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-12666

Mitre link : CVE-2019-12666

CVE.ORG link : CVE-2019-12666


JSON object : View

Products Affected

cisco

  • ios_xe
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')