Executive Summary

Informations
Name CVE-2019-1950 First vendor Publication 2020-02-19
Vendor Cve Last vendor Modification 2023-05-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.4
Base Score 8.4 Environmental Score 8.4
impact SubScore 5.9 Temporal Score 8.4
Exploitabality Sub Score 2.5
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in Cisco IOS XE SD-WAN Software could allow an unauthenticated, local attacker to gain unauthorized access to an affected device. The vulnerability is due to the existence of default credentials within the default configuration of an affected device. An attacker who has access to an affected device could log in with elevated privileges. A successful exploit could allow the attacker to take complete control of the device. This vulnerability affects Cisco devices that are running Cisco IOS XE SD-WAN Software releases 16.11 and earlier.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1950

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 928

Sources (Detail)

Source Url
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2023-10-06 01:53:58
  • Multiple Updates
2023-08-12 13:04:16
  • Multiple Updates
2023-08-12 01:17:16
  • Multiple Updates
2023-08-11 12:57:55
  • Multiple Updates
2023-08-11 01:17:48
  • Multiple Updates
2023-08-06 12:56:13
  • Multiple Updates
2023-08-06 01:17:10
  • Multiple Updates
2023-08-04 12:56:32
  • Multiple Updates
2023-08-04 01:17:21
  • Multiple Updates
2023-07-14 12:56:30
  • Multiple Updates
2023-07-14 01:17:17
  • Multiple Updates
2023-05-31 00:27:50
  • Multiple Updates
2023-05-30 21:26:54
  • Multiple Updates
2023-05-23 00:27:43
  • Multiple Updates
2023-04-06 01:47:18
  • Multiple Updates
2023-04-01 01:47:32
  • Multiple Updates
2023-03-29 01:57:49
  • Multiple Updates
2023-03-28 12:17:35
  • Multiple Updates
2022-12-24 01:45:35
  • Multiple Updates
2022-10-28 12:45:25
  • Multiple Updates
2022-04-26 01:43:46
  • Multiple Updates
2022-04-23 01:42:47
  • Multiple Updates
2021-10-14 01:35:33
  • Multiple Updates
2021-10-13 01:35:28
  • Multiple Updates
2021-10-08 12:36:32
  • Multiple Updates
2021-10-08 01:35:50
  • Multiple Updates
2021-03-30 01:29:39
  • Multiple Updates
2020-11-25 01:26:02
  • Multiple Updates
2020-10-20 00:22:50
  • Multiple Updates
2020-10-09 01:25:26
  • Multiple Updates
2020-10-07 12:25:32
  • Multiple Updates
2020-10-07 01:25:02
  • Multiple Updates
2020-10-06 01:24:52
  • Multiple Updates
2020-10-02 01:25:21
  • Multiple Updates
2020-10-01 01:25:18
  • Multiple Updates
2020-09-30 12:25:13
  • Multiple Updates
2020-06-11 01:24:40
  • Multiple Updates
2020-06-10 01:23:25
  • Multiple Updates
2020-06-09 01:26:09
  • Multiple Updates
2020-06-06 01:23:24
  • Multiple Updates
2020-05-23 02:28:26
  • First insertion