mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 17:51:17 +00:00
150 lines
5.0 KiB
JSON
150 lines
5.0 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2019-12666",
|
||
|
"sourceIdentifier": "ykramarz@cisco.com",
|
||
|
"published": "2019-09-25T21:15:11.453",
|
||
|
"lastModified": "2019-10-09T23:46:01.527",
|
||
|
"vulnStatus": "Modified",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "A vulnerability in the Guest Shell of Cisco IOS XE Software could allow an authenticated, local attacker to perform directory traversal on the base Linux operating system of Cisco IOS XE Software. The vulnerability is due to incomplete validation of certain commands. An attacker could exploit this vulnerability by first accessing the Guest Shell and then entering specific commands. A successful exploit could allow the attacker to execute arbitrary code on the base Linux operating system."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Una vulnerabilidad en el Guest Shell del Software Cisco IOS XE, podr\u00eda permitir a un atacante local autenticado realizar un salto de directorio en el sistema operativo base Linux del software Cisco IOS XE. La vulnerabilidad es debido a la comprobaci\u00f3n incompleta de determinados comandos. Un atacante podr\u00eda explotar esta vulnerabilidad al acceder primero al Guest Shell y luego ingresar comandos espec\u00edficos. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar c\u00f3digo arbitrario en el sistema operativo base Linux."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV31": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.1",
|
||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
|
"attackVector": "LOCAL",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "HIGH",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 6.7,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 0.8,
|
||
|
"impactScore": 5.9
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV30": [
|
||
|
{
|
||
|
"source": "ykramarz@cisco.com",
|
||
|
"type": "Secondary",
|
||
|
"cvssData": {
|
||
|
"version": "3.0",
|
||
|
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||
|
"attackVector": "LOCAL",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "HIGH",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 6.7,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 0.8,
|
||
|
"impactScore": 5.9
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||
|
"accessVector": "LOCAL",
|
||
|
"accessComplexity": "LOW",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "COMPLETE",
|
||
|
"integrityImpact": "COMPLETE",
|
||
|
"availabilityImpact": "COMPLETE",
|
||
|
"baseScore": 7.2
|
||
|
},
|
||
|
"baseSeverity": "HIGH",
|
||
|
"exploitabilityScore": 3.9,
|
||
|
"impactScore": 10.0,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": false
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-22"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"source": "ykramarz@cisco.com",
|
||
|
"type": "Secondary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-22"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
|
||
|
"versionStartIncluding": "16.4",
|
||
|
"versionEndExcluding": "16.6.5",
|
||
|
"matchCriteriaId": "9B90E2E6-1D45-4487-B6BC-74B2407C5272"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
|
||
|
"versionStartIncluding": "16.7",
|
||
|
"versionEndExcluding": "16.9.3",
|
||
|
"matchCriteriaId": "40EF0BE6-2858-4DF8-8F20-92813A309DAA"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-dt",
|
||
|
"source": "ykramarz@cisco.com",
|
||
|
"tags": [
|
||
|
"Vendor Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|