CVE-2019-1950

CVSS V2 High 7.2 CVSS V3 High 8.4
Description
A vulnerability in Cisco IOS XE SD-WAN Software could allow an unauthenticated, local attacker to gain unauthorized access to an affected device. The vulnerability is due to the existence of default credentials within the default configuration of an affected device. An attacker who has access to an affected device could log in with elevated privileges. A successful exploit could allow the attacker to take complete control of the device. This vulnerability affects Cisco devices that are running Cisco IOS XE SD-WAN Software releases 16.11 and earlier.
Overview
  • CVE ID
  • CVE-2019-1950
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-02-19T20:15:14
  • Last Modified Date
  • 2020-10-19T19:42:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* 1 OR 16.11
cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ir1101:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ucs-e160d-m2:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ucs-e180d-m2:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.5
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:23:10 Added to TrackCVE
2022-12-04 11:35:19 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-04 11:35:19 2020-02-19T20:15Z 2020-02-19T20:15:14 CVE Published Date updated
2022-12-04 11:35:19 2020-10-19T19:42:11 CVE Modified Date updated
2022-12-04 11:35:19 Analyzed Vulnerability Status updated