Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-12717 First vendor Publication 2019-09-25
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on an affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with root privileges, which may lead to complete system compromise. An attacker would need valid administrator credentials to exploit this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12717

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 619
Os 765

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-03-05 12:55:20
  • Multiple Updates
2023-10-20 01:52:32
  • Multiple Updates
2023-10-19 01:51:44
  • Multiple Updates
2023-08-12 13:01:32
  • Multiple Updates
2023-08-12 01:16:06
  • Multiple Updates
2023-08-11 12:55:24
  • Multiple Updates
2023-08-11 01:16:33
  • Multiple Updates
2023-08-06 12:53:45
  • Multiple Updates
2023-08-06 01:16:02
  • Multiple Updates
2023-08-04 12:54:01
  • Multiple Updates
2023-08-04 01:16:11
  • Multiple Updates
2023-07-14 12:54:00
  • Multiple Updates
2023-07-14 01:16:08
  • Multiple Updates
2023-03-29 01:55:22
  • Multiple Updates
2023-03-28 12:16:27
  • Multiple Updates
2022-10-11 12:48:15
  • Multiple Updates
2022-10-11 01:16:02
  • Multiple Updates
2022-08-03 01:43:05
  • Multiple Updates
2022-07-16 01:42:12
  • Multiple Updates
2022-04-08 01:40:33
  • Multiple Updates
2022-04-06 01:39:41
  • Multiple Updates
2022-03-09 01:38:43
  • Multiple Updates
2022-03-08 01:38:52
  • Multiple Updates
2021-12-04 01:35:12
  • Multiple Updates
2021-09-04 01:32:53
  • Multiple Updates
2021-04-22 12:07:50
  • Multiple Updates
2021-03-27 01:28:31
  • Multiple Updates
2020-06-10 01:22:21
  • Multiple Updates
2020-06-03 12:22:00
  • Multiple Updates
2020-05-24 01:27:34
  • Multiple Updates
2020-05-23 02:22:19
  • Multiple Updates
2019-10-10 05:20:57
  • Multiple Updates
2019-09-28 12:10:57
  • Multiple Updates
2019-09-26 05:19:30
  • First insertion