CVE-2019-12660

CVSS V2 Medium 4.9 CVSS V3 Medium 5.5
Description
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to write values to the underlying memory of an affected device. The vulnerability is due to improper input validation and authorization of specific commands that a user can execute within the CLI. An attacker could exploit this vulnerability by authenticating to an affected device and issuing a specific set of commands. A successful exploit could allow the attacker to modify the configuration of the device to cause it to be non-secure and abnormally functioning.
Overview
  • CVE ID
  • CVE-2019-12660
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-25T21:15:11
  • Last Modified Date
  • 2020-10-08T14:05:29
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* 1 OR 16.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:C/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:09:48 Added to TrackCVE
2022-12-04 03:11:23 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-04 03:11:23 2019-09-25T21:15Z 2019-09-25T21:15:11 CVE Published Date updated
2022-12-04 03:11:23 2020-10-08T14:05:29 CVE Modified Date updated
2022-12-04 03:11:23 Analyzed Vulnerability Status updated