Lucene search

K
cveCiscoCVE-2019-1726
HistoryMay 15, 2019 - 5:29 p.m.

CVE-2019-1726

2019-05-1517:29:01
CWE-78
CWE-20
cisco
web.nvd.nist.gov
34
cisco
nx-os
software
vulnerability
cli
cve-2019-1726
nvd
security

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

5.2%

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to access internal services that should be restricted on an affected device, such as the NX-API. The vulnerability is due to insufficient validation of arguments passed to a certain CLI command. An attacker could exploit this vulnerability by including malicious input as the argument to the affected command. A successful exploit could allow the attacker to bypass intended restrictions and access internal services of the device. An attacker would need valid device credentials to exploit this vulnerability.

Affected configurations

Nvd
Vulners
Node
cisconx-osRange5.26.2\(25\)
OR
cisconx-osRange7.38.3\(2\)
AND
ciscomds_9000Match-
OR
ciscomds_9100Match-
OR
ciscomds_9200Match-
OR
ciscomds_9500Match-
OR
ciscomds_9700Match-
Node
cisconx-osRange7.0\(3\)i77.0\(3\)i7\(3\)
AND
cisconexus_3000Match-
OR
cisconexus_3100Match-
OR
cisconexus_3100-zMatch-
OR
cisconexus_3100vMatch-
OR
cisconexus_3200Match-
OR
cisconexus_3400Match-
OR
cisconexus_3500Match-
OR
cisconexus_3600Match-
OR
cisconexus_9000Match-
OR
cisconexus_9200Match-
OR
cisconexus_9300Match-
OR
cisconexus_9500Match-
Node
cisconx-osRange<6.0\(2\)a8\(11\)
OR
cisconx-osRange7.0\(3\)7.0\(3\)i7\(3\)
AND
cisconexus_3524-xMatch-
OR
cisconexus_3524-xlMatch-
OR
cisconexus_3548-xMatch-
OR
cisconexus_3548-xlMatch-
Node
cisconx-osRange<7.3\(4\)n1\(1\)
AND
cisconexus_5500Match-
OR
cisconexus_5600Match-
OR
cisconexus_6000Match-
Node
cisconx-osRange<6.2\(22\)
OR
cisconx-osRange7.27.3\(3\)d1\(1\)
OR
cisconx-osRange8.08.3\(2\)
AND
cisconexus_7000Match-
OR
cisconexus_7700Match-
Node
cisconx-osRange<4.0\(1d\)
AND
ciscoucs_6248upMatch-
OR
ciscoucs_6296upMatch-
VendorProductVersionCPE
cisconx-os*cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*
ciscomds_9000-cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*
ciscomds_9100-cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*
ciscomds_9200-cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*
ciscomds_9500-cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*
ciscomds_9700-cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*
cisconexus_3000-cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*
cisconexus_3100-cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*
cisconexus_3100-z-cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*
cisconexus_3100v-cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 291

CNA Affected

[
  {
    "product": "Cisco NX-OS Software",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "6.2(25)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "8.3(2)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "7.0(3)I7(3)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "9.2(1)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

5.2%

Related for CVE-2019-1726