8.8
HIGH
CVE-2019-1626
"Cisco SD-WAN vManage Elevated Privileges Remote Authentication Bypass"
Description

A vulnerability in the vManage web-based UI (Web UI) of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to gain elevated privileges on an affected vManage device. The vulnerability is due to a failure to properly authorize certain user actions in the device configuration. An attacker could exploit this vulnerability by logging in to the vManage Web UI and sending crafted HTTP requests to vManage. A successful exploit could allow attackers to gain elevated privileges and make changes to the configuration that they would not normally be authorized to make.

INFO

Published Date :

June 20, 2019, 3:15 a.m.

Last Modified :

Oct. 6, 2020, 7:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-1626 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-1626 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco sd-wan_firmware
2 Cisco sd-wan_solution
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1626.

URL Resource
http://www.securityfocus.com/bid/108838 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-sdwan-privilescal Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 19, 2024, 3:15 a.m. This repo has been linked 11 different CVEs too.

Learn how to use Flask with Celery and RabbitMQ for effective queuing

Python

Updated: 4 months, 1 week ago
5 stars 19 fork 19 watcher
Born at : Jan. 27, 2024, 7:43 p.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1626 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1626 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-863
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-264
  • Initial Analysis by [email protected]

    Jun. 26, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/108838 No Types Assigned http://www.securityfocus.com/bid/108838 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-sdwan-privilescal No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-sdwan-privilescal Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:* versions up to (including) 18.3.6 OR cpe:2.3:h:cisco:vedge-100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge-1000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge-100b:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge-2000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge-5000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100m:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:vedge_100wm:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 21, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108838 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1626 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1626 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.06%

score

0.57864

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability