CVE-2019-12648

A vulnerability in the IOx application environment for Cisco IOS Software could allow an authenticated, remote attacker to gain unauthorized access to the Guest Operating System (Guest OS) running on an affected device. The vulnerability is due to incorrect role-based access control (RBAC) evaluation when a low-privileged user requests access to a Guest OS that should be restricted to administrative accounts. An attacker could exploit this vulnerability by authenticating to the Guest OS by using the low-privileged-user credentials. An exploit could allow the attacker to gain unauthorized access to the Guest OS as a root user.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ios:15.7\(3\)m3:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:807_industrial_integrated_services_routers:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:809_industrial_integrated_services_routers:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:829_industrial_integrated_services_routers:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:cgr_1120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:cgr1240:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-25 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-12648

Mitre link : CVE-2019-12648

CVE.ORG link : CVE-2019-12648


JSON object : View

Products Affected

cisco

  • 807_industrial_integrated_services_routers
  • ios
  • 829_industrial_integrated_services_routers
  • cgr1240
  • 809_industrial_integrated_services_routers
  • cgr_1120
CWE
CWE-863

Incorrect Authorization

CWE-284

Improper Access Control