A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker could exploit this vulnerability by submitting a malicious payload to a specific endpoint in the web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-03-28T00:15:28.525154Z

Updated: 2024-09-17T02:58:16.986Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1754

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-28T01:29:00.283

Modified: 2020-10-08T21:01:46.750

Link: CVE-2019-1754

cve-icon Redhat

No data.