Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-1774 First vendor Publication 2019-05-15
Vendor Cve Last vendor Modification 2023-03-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.7
Base Score 6.7 Environmental Score 6.7
impact SubScore 5.9 Temporal Score 6.7
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1774

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 614
Os 739

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/108371
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-03-05 12:57:04
  • Multiple Updates
2023-10-20 01:54:10
  • Multiple Updates
2023-10-19 01:53:22
  • Multiple Updates
2023-08-12 13:03:30
  • Multiple Updates
2023-08-12 01:16:55
  • Multiple Updates
2023-08-11 12:57:14
  • Multiple Updates
2023-08-11 01:17:24
  • Multiple Updates
2023-08-06 12:55:33
  • Multiple Updates
2023-08-06 01:16:49
  • Multiple Updates
2023-08-04 12:55:51
  • Multiple Updates
2023-08-04 01:17:00
  • Multiple Updates
2023-07-14 12:55:50
  • Multiple Updates
2023-07-14 01:16:56
  • Multiple Updates
2023-03-29 01:57:09
  • Multiple Updates
2023-03-28 12:17:14
  • Multiple Updates
2023-03-01 21:27:50
  • Multiple Updates
2022-10-11 12:49:51
  • Multiple Updates
2022-10-11 01:16:48
  • Multiple Updates
2022-08-03 01:44:27
  • Multiple Updates
2022-07-16 01:43:32
  • Multiple Updates
2022-04-08 01:41:50
  • Multiple Updates
2022-04-06 01:40:56
  • Multiple Updates
2022-03-09 01:39:54
  • Multiple Updates
2022-03-08 01:40:06
  • Multiple Updates
2021-12-04 01:36:19
  • Multiple Updates
2021-09-04 01:33:58
  • Multiple Updates
2021-04-22 12:07:59
  • Multiple Updates
2021-03-27 01:29:36
  • Multiple Updates
2020-06-10 01:23:09
  • Multiple Updates
2020-06-03 12:22:47
  • Multiple Updates
2020-05-24 01:28:36
  • Multiple Updates
2020-05-23 02:26:47
  • Multiple Updates
2019-10-10 05:21:02
  • Multiple Updates
2019-09-11 12:04:05
  • Multiple Updates
2019-06-20 12:09:55
  • Multiple Updates
2019-05-17 21:19:36
  • Multiple Updates
2019-05-16 05:18:50
  • First insertion