Cisco IOS XE Software Authorization Subsystem Privilege Escalation Vulnerability

Cisco IOS XE Software Authorization Subsystem Privilege Escalation Vulnerability

CVE-2019-1754 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker could exploit this vulnerability by submitting a malicious payload to a specific endpoint in the web UI. A successful exploit could allow the lower-privileged attacker to execute arbitrary commands with higher privileges on the affected device.

Learn more about our Cis Benchmark Audit For Apple Ios.