7.8
HIGH
CVE-2019-1883
"Cisco Integrated Management Controller IMC Command Injection Vulnerability"
Description

A vulnerability in the command-line interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker with read-only credentials to inject arbitrary commands that could allow them to obtain root privileges. The vulnerability is due to insufficient validation of user-supplied input on the command-line interface. An attacker could exploit this vulnerability by authenticating with read-only privileges via the CLI of an affected device and submitting crafted input to the affected commands. A successful exploit could allow an attacker to execute arbitrary commands on the device with root privileges.

INFO

Published Date :

Aug. 21, 2019, 7:15 p.m.

Last Modified :

March 31, 2023, 3:57 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-1883 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco unified_computing_system
2 Cisco integrated_management_controller_supervisor
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1883.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-cimc-cli-inject Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1883 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1883 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 31, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE Cisco Systems, Inc. CWE-78
  • Initial Analysis by [email protected]

    Aug. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-cimc-cli-inject No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-cimc-cli-inject Vendor Advisory
    Added CWE CWE-78
    Added CPE Configuration OR *cpe:2.3:a:cisco:unified_computing_system:4.0\(1c\)hs3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:* versions from (including) 3.0.0.0 up to (excluding) 3.0\(4k\) *cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:* versions from (including) 4.0.0.0 up to (excluding) 4.0\(4b\) OR cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e160d-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e168d-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_c125_m5:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_c4200:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:* versions from (including) 4.0.0.0 up to (excluding) 4.0\(2f\) OR cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e160d-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e168d-m2:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_c125_m5:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_c4200:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1883 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05784

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability