Lucene search

K
cveCiscoCVE-2019-1650
HistoryJan 24, 2019 - 3:29 p.m.

CVE-2019-1650

2019-01-2415:29:00
CWE-78
CWE-20
cisco
web.nvd.nist.gov
29
cisco
sd-wan
vulnerability
remote attacker
overwrite
arbitrary files
nvd

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.003

Percentile

68.7%

A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the save command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the save command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device and escalate their privileges to the root user.

Affected configurations

Nvd
Node
ciscovedge_100_firmware
AND
ciscovedge_100Match-
Node
ciscovedge_1000_firmware
AND
ciscovedge_1000Match-
Node
ciscovedge_2000_firmware
AND
ciscovedge_2000Match-
Node
ciscovedge_5000_firmware
AND
ciscovedge_5000Match-
Node
ciscosd-wanRange<18.4.0
OR
ciscovbond_orchestratorMatch-
OR
ciscovmanage_network_managementMatch-
OR
ciscovsmart_controllerMatch-
VendorProductVersionCPE
ciscovedge_100_firmware*cpe:2.3:o:cisco:vedge_100_firmware:*:*:*:*:*:*:*:*
ciscovedge_100-cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*
ciscovedge_1000_firmware*cpe:2.3:o:cisco:vedge_1000_firmware:*:*:*:*:*:*:*:*
ciscovedge_1000-cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*
ciscovedge_2000_firmware*cpe:2.3:o:cisco:vedge_2000_firmware:*:*:*:*:*:*:*:*
ciscovedge_2000-cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:*
ciscovedge_5000_firmware*cpe:2.3:o:cisco:vedge_5000_firmware:*:*:*:*:*:*:*:*
ciscovedge_5000-cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:*
ciscosd-wan*cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:*
ciscovbond_orchestrator-cpe:2.3:a:cisco:vbond_orchestrator:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "Cisco SD-WAN Solution",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.003

Percentile

68.7%

Related for CVE-2019-1650