Executive Summary

Informations
Name CVE-2019-1593 First vendor Publication 2019-03-06
Vendor Cve Last vendor Modification 2020-10-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Bash shell implementation for Cisco NX-OS Software could allow an authenticated, local attacker to escalate their privilege level by executing commands authorized to other user roles. The attacker must authenticate with valid user credentials. The vulnerability is due to the incorrect implementation of a Bash shell command that allows role-based access control (RBAC) to be bypassed. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the Bash prompt. A successful exploit could allow the attacker to escalate their privilege level by executing commands that should be restricted to other roles. For example, a dev-ops user could escalate their privilege level to admin with a successful exploit of this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1593

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 737
Os 946

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/107324
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-03-05 12:56:18
  • Multiple Updates
2023-10-20 01:53:27
  • Multiple Updates
2023-10-19 01:52:39
  • Multiple Updates
2023-08-30 01:51:37
  • Multiple Updates
2023-08-12 13:02:41
  • Multiple Updates
2023-08-12 01:16:38
  • Multiple Updates
2023-08-11 12:56:28
  • Multiple Updates
2023-08-11 01:17:07
  • Multiple Updates
2023-08-06 12:54:49
  • Multiple Updates
2023-08-06 01:16:32
  • Multiple Updates
2023-08-04 12:55:06
  • Multiple Updates
2023-08-04 01:16:43
  • Multiple Updates
2023-07-14 12:55:05
  • Multiple Updates
2023-07-14 01:16:39
  • Multiple Updates
2023-03-29 01:56:25
  • Multiple Updates
2023-03-28 12:16:57
  • Multiple Updates
2022-10-11 12:49:11
  • Multiple Updates
2022-10-11 01:16:31
  • Multiple Updates
2022-08-03 01:43:52
  • Multiple Updates
2022-07-16 01:42:58
  • Multiple Updates
2022-04-08 01:41:17
  • Multiple Updates
2022-04-06 01:40:24
  • Multiple Updates
2022-03-09 01:39:24
  • Multiple Updates
2022-03-08 01:39:34
  • Multiple Updates
2021-12-04 01:35:50
  • Multiple Updates
2021-09-04 01:33:31
  • Multiple Updates
2021-04-22 12:08:11
  • Multiple Updates
2021-04-22 02:46:28
  • Multiple Updates
2021-03-27 01:29:10
  • Multiple Updates
2020-10-09 00:22:50
  • Multiple Updates
2020-06-10 01:22:50
  • Multiple Updates
2020-06-03 12:22:28
  • Multiple Updates
2020-05-24 01:28:14
  • Multiple Updates
2020-05-23 02:25:47
  • Multiple Updates
2019-10-10 05:20:59
  • Multiple Updates
2019-09-11 12:04:03
  • Multiple Updates
2019-06-20 12:09:53
  • Multiple Updates
2019-03-14 21:19:51
  • Multiple Updates
2019-03-09 17:19:01
  • Multiple Updates
2019-03-08 00:19:19
  • Multiple Updates
2019-03-07 00:19:04
  • First insertion