CVE-2019-1835
Cisco Aironet CLI Directory Traversal Vulnerability
Description
A vulnerability in the CLI of Cisco Aironet Access Points (APs) could allow an authenticated, local attacker to access sensitive information stored in an AP. The vulnerability is due to improper sanitization of user-supplied input in specific CLI commands. An attacker could exploit this vulnerability by accessing the CLI of an affected AP with administrator privileges and issuing crafted commands that result in directory traversal. A successful exploit could allow the attacker to view system files on the affected device, which could contain sensitive information. Software versions 8.8 and 8.9 are affected.
INFO
Published Date :
April 18, 2019, 2:29 a.m.
Last Modified :
Oct. 9, 2019, 11:48 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
3.6
Exploitability Score :
0.8
Affected Products
The following products are affected by CVE-2019-1835
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2019-1835
.
URL | Resource |
---|---|
http://www.securityfocus.com/bid/108001 | Third Party Advisory VDB Entry |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-air-ap-traversal | Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2019-1835
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2019-1835
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Oct. 09, 2019
Action Type Old Value New Value Added CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N Added CWE Cisco Systems, Inc. CWE-22 -
Initial Analysis by [email protected]
Apr. 19, 2019
Action Type Old Value New Value Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:N) Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-air-ap-traversal No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-air-ap-traversal Vendor Advisory Changed Reference Type http://www.securityfocus.com/bid/108001 No Types Assigned http://www.securityfocus.com/bid/108001 Third Party Advisory, VDB Entry Added CWE CWE-22 Added CPE Configuration AND OR *cpe:2.3:o:cisco:aironet_access_point_firmware:8.8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:aironet_access_point_firmware:8.9:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1800i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Apr. 19, 2019
Action Type Old Value New Value Added Reference http://www.securityfocus.com/bid/108001 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2019-1835
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2019-1835
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.04 }} 0.00%
score
0.07978
percentile