9

CVE-2019-12650

Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
CiscoIos Version16.11.1
CiscoIos Xe Version16.6.5
   Cisco1100-4p Integrated Services Router Version-
   Cisco1100-8p Integrated Services Router Version-
   Cisco1101-4p Integrated Services Router Version-
   Cisco1109-2p Integrated Services Router Version-
   Cisco1109-4p Integrated Services Router Version-
   Cisco1111x-8p Integrated Services Router Version-
   CiscoAsr 1001-x Version-
   CiscoAsr 1002-hx Version-
   CiscoAsr 1006-x Version-
   CiscoAsr 1009-x Version-
   CiscoCatalyst 3650-12x48uq Version-
   CiscoCatalyst 3650-12x48ur Version-
   CiscoCatalyst 3650-12x48uz Version-
   CiscoCatalyst 3650-24pd Version-
   CiscoCatalyst 3650-24pdm Version-
   CiscoCatalyst 3650-48fq Version-
   CiscoCatalyst 3650-48fqm Version-
   CiscoCatalyst 3650-8x24uq Version-
   CiscoCatalyst 3850-12x48u Version-
   CiscoCatalyst 3850-24u Version-
   CiscoCatalyst 3850-24xs Version-
   CiscoCatalyst 3850-24xu Version-
   CiscoCatalyst 3850-48u Version-
   CiscoCatalyst 3850-48xs Version-
   CiscoCatalyst 3850-nm-2-40g Version-
   CiscoCatalyst 3850-nm-8-10g Version-
   CiscoCatalyst 9800-40 Version-
   CiscoCatalyst 9800-80 Version-
   CiscoCatalyst 9800-cl Version-
   CiscoCatalyst 9800-l Version-
   CiscoCatalyst 9800-l-c Version-
   CiscoCatalyst 9800-l-f Version-
   CiscoCatalyst C9200-24p Version-
   CiscoCatalyst C9200-24t Version-
   CiscoCatalyst C9200-48p Version-
   CiscoCatalyst C9200-48t Version-
   CiscoCatalyst C9200l-24p-4g Version-
   CiscoCatalyst C9200l-24p-4x Version-
   CiscoCatalyst C9200l-24pxg-2y Version-
   CiscoCatalyst C9200l-24pxg-4x Version-
   CiscoCatalyst C9200l-24t-4g Version-
   CiscoCatalyst C9200l-24t-4x Version-
   CiscoCatalyst C9200l-48p-4g Version-
   CiscoCatalyst C9200l-48p-4x Version-
   CiscoCatalyst C9200l-48pxg-2y Version-
   CiscoCatalyst C9200l-48pxg-4x Version-
   CiscoCatalyst C9200l-48t-4g Version-
   CiscoCatalyst C9200l-48t-4x Version-
   CiscoCatalyst C9300-24p Version-
   CiscoCatalyst C9300-24s Version-
   CiscoCatalyst C9300-24t Version-
   CiscoCatalyst C9300-24u Version-
   CiscoCatalyst C9300-24ux Version-
   CiscoCatalyst C9300-48p Version-
   CiscoCatalyst C9300-48s Version-
   CiscoCatalyst C9300-48t Version-
   CiscoCatalyst C9300-48u Version-
   CiscoCatalyst C9300-48un Version-
   CiscoCatalyst C9300-48uxm Version-
   CiscoCatalyst C9300l-24p-4g Version-
   CiscoCatalyst C9300l-24p-4x Version-
   CiscoCatalyst C9300l-24t-4g Version-
   CiscoCatalyst C9300l-24t-4x Version-
   CiscoCatalyst C9300l-48p-4g Version-
   CiscoCatalyst C9300l-48p-4x Version-
   CiscoCatalyst C9300l-48t-4g Version-
   CiscoCatalyst C9300l-48t-4x Version-
   CiscoCatalyst C9500-12q Version-
   CiscoCatalyst C9500-16x Version-
   CiscoCatalyst C9500-24q Version-
   CiscoCatalyst C9500-24y4c Version-
   CiscoCatalyst C9500-32c Version-
   CiscoCatalyst C9500-32qc Version-
   CiscoCatalyst C9500-40x Version-
   CiscoCatalyst C9500-48y4c Version-
   CiscoIntegrated Services Virtual Router Version-
CiscoIos Xe Version17.1.1
   CiscoCatalyst 3650-12x48uq Version-
   CiscoCatalyst 3650-12x48ur Version-
   CiscoCatalyst 3650-12x48uz Version-
   CiscoCatalyst 3650-24pd Version-
   CiscoCatalyst 3650-24pdm Version-
   CiscoCatalyst 3650-48fq Version-
   CiscoCatalyst 3650-48fqm Version-
   CiscoCatalyst 3650-8x24uq Version-
   CiscoCatalyst 3850-12x48u Version-
   CiscoCatalyst 3850-24u Version-
   CiscoCatalyst 3850-24xs Version-
   CiscoCatalyst 3850-24xu Version-
   CiscoCatalyst 3850-48u Version-
   CiscoCatalyst 3850-48xs Version-
   CiscoCatalyst 3850-nm-2-40g Version-
   CiscoCatalyst 3850-nm-8-10g Version-
   CiscoCatalyst C9200-24p Version-
   CiscoCatalyst C9200-24t Version-
   CiscoCatalyst C9200-48p Version-
   CiscoCatalyst C9200-48t Version-
   CiscoCatalyst C9200l-24p-4g Version-
   CiscoCatalyst C9200l-24p-4x Version-
   CiscoCatalyst C9200l-24pxg-2y Version-
   CiscoCatalyst C9200l-24pxg-4x Version-
   CiscoCatalyst C9200l-24t-4g Version-
   CiscoCatalyst C9200l-24t-4x Version-
   CiscoCatalyst C9200l-48p-4g Version-
   CiscoCatalyst C9200l-48p-4x Version-
   CiscoCatalyst C9200l-48pxg-2y Version-
   CiscoCatalyst C9200l-48pxg-4x Version-
   CiscoCatalyst C9200l-48t-4g Version-
   CiscoCatalyst C9200l-48t-4x Version-
   CiscoCatalyst C9300-24p Version-
   CiscoCatalyst C9300-24s Version-
   CiscoCatalyst C9300-24t Version-
   CiscoCatalyst C9300-24u Version-
   CiscoCatalyst C9300-24ux Version-
   CiscoCatalyst C9300-48p Version-
   CiscoCatalyst C9300-48s Version-
   CiscoCatalyst C9300-48t Version-
   CiscoCatalyst C9300-48u Version-
   CiscoCatalyst C9300-48un Version-
   CiscoCatalyst C9300-48uxm Version-
   CiscoCatalyst C9300l-24p-4g Version-
   CiscoCatalyst C9300l-24p-4x Version-
   CiscoCatalyst C9300l-24t-4g Version-
   CiscoCatalyst C9300l-24t-4x Version-
   CiscoCatalyst C9300l-48p-4g Version-
   CiscoCatalyst C9300l-48p-4x Version-
   CiscoCatalyst C9300l-48t-4g Version-
   CiscoCatalyst C9300l-48t-4x Version-
   CiscoCatalyst C9500-12q Version-
   CiscoCatalyst C9500-16x Version-
   CiscoCatalyst C9500-24q Version-
   CiscoCatalyst C9500-24y4c Version-
   CiscoCatalyst C9500-32c Version-
   CiscoCatalyst C9500-32qc Version-
   CiscoCatalyst C9500-40x Version-
   CiscoCatalyst C9500-48y4c Version-
   CiscoCloud Services Router 1000v Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 13.42% 0.94
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 9 8 10
AV:N/AC:L/Au:S/C:C/I:C/A:C
psirt@cisco.com 7.6 2.8 4.7
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')

The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.

CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.