CVE-2019-1650

A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the save command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the save command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device and escalate their privileges to the root user.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:vedge_100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_100:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:vedge_1000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_1000:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:vedge_2000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_2000:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:vedge_5000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:vedge_5000:-:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:vbond_orchestrator:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:vmanage_network_management:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-24 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-1650

Mitre link : CVE-2019-1650

CVE.ORG link : CVE-2019-1650


JSON object : View

Products Affected

cisco

  • vedge_1000
  • vedge_1000_firmware
  • vedge_2000_firmware
  • vsmart_controller
  • vedge_5000_firmware
  • vmanage_network_management
  • vbond_orchestrator
  • sd-wan
  • vedge_100
  • vedge_5000
  • vedge_100_firmware
  • vedge_2000
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-20

Improper Input Validation