Lucene search

K
cvelistCiscoCVELIST:CVE-2019-1805
HistoryApr 18, 2019 - 1:10 a.m.

CVE-2019-1805 Cisco Wireless LAN Controller Secure Shell Unauthorized Access Vulnerability

2019-04-1801:10:13
CWE-284
cisco
www.cve.org
4

CVSS3

5.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

20.9%

A vulnerability in certain access control mechanisms for the Secure Shell (SSH) server implementation for Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to access a CLI instance on an affected device. The vulnerability is due to a lack of proper input- and validation-checking mechanisms for inbound SSH connections on an affected device. An attacker could exploit this vulnerability by attempting to establish an SSH connection to an affected controller. An exploit could allow the attacker to access an affected device’s CLI to potentially cause further attacks. This vulnerability has been fixed in version 8.5(140.0).

CNA Affected

[
  {
    "product": "Cisco Wireless LAN Controller (WLC)",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "8.5(140.0)",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

20.9%

Related for CVELIST:CVE-2019-1805