CWE
78 77
Advisory Published
Updated

CVE-2019-12650: Cisco IOS XE Software Web UI Command Injection Vulnerabilities

First published: Wed Sep 25 2019(Updated: )

Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS=16.11.1
Cisco IOS XE=16.6.5
Cisco 1100-4p Integrated Services Router
Cisco 1100-8p Integrated Services Router
Cisco 1101-4p Integrated Services Router
Cisco 1109-2p Integrated Services Router
Cisco 1109-4p Integrated Services Router
Cisco 1111x-8p Integrated Services Router
Cisco Asr 1001-x
Cisco Asr 1002-hx
Cisco Asr 1006-x
Cisco Asr 1009-x
Cisco Catalyst 3650-12x48uq
Cisco Catalyst 3650-12x48ur
Cisco Catalyst 3650-12x48uz
Cisco Catalyst 3650-24pd
Cisco Catalyst 3650-24pdm
Cisco Catalyst 3650-48fq
Cisco Catalyst 3650-48fqm
Cisco Catalyst 3650-8x24uq
Cisco Catalyst 3850-12x48u
Cisco Catalyst 3850-24u
Cisco Catalyst 3850-24xs
Cisco Catalyst 3850-24xu
Cisco Catalyst 3850-48u
Cisco Catalyst 3850-48xs
Cisco Catalyst 3850-nm-2-40g
Cisco Catalyst 3850-nm-8-10g
Cisco Catalyst 9800-40
Cisco Catalyst 9800-80
Cisco Catalyst 9800-cl
Cisco Catalyst 9800-l
Cisco Catalyst 9800-l-c
Cisco Catalyst 9800-l-f
Cisco Catalyst C9200-24p
Cisco Catalyst C9200-24t
Cisco Catalyst C9200-48p
Cisco Catalyst C9200-48t
Cisco Catalyst C9200l-24p-4g
Cisco Catalyst C9200l-24p-4x
Cisco Catalyst C9200l-24pxg-2y
Cisco Catalyst C9200l-24pxg-4x
Cisco Catalyst C9200l-24t-4g
Cisco Catalyst C9200l-24t-4x
Cisco Catalyst C9200l-48p-4g
Cisco Catalyst C9200l-48p-4x
Cisco Catalyst C9200l-48pxg-2y
Cisco Catalyst C9200l-48pxg-4x
Cisco Catalyst C9200l-48t-4g
Cisco Catalyst C9200l-48t-4x
Cisco Catalyst C9300-24p
Cisco Catalyst C9300-24s
Cisco Catalyst C9300-24t
Cisco Catalyst C9300-24u
Cisco Catalyst C9300-24ux
Cisco Catalyst C9300-48p
Cisco Catalyst C9300-48s
Cisco Catalyst C9300-48t
Cisco Catalyst C9300-48u
Cisco Catalyst C9300-48un
Cisco Catalyst C9300-48uxm
Cisco Catalyst C9300l-24p-4g
Cisco Catalyst C9300l-24p-4x
Cisco Catalyst C9300l-24t-4g
Cisco Catalyst C9300l-24t-4x
Cisco Catalyst C9300l-48p-4g
Cisco Catalyst C9300l-48p-4x
Cisco Catalyst C9300l-48t-4g
Cisco Catalyst C9300l-48t-4x
Cisco Catalyst C9500-12q
Cisco Catalyst C9500-16x
Cisco Catalyst C9500-24q
Cisco Catalyst C9500-24y4c
Cisco Catalyst C9500-32c
Cisco Catalyst C9500-32qc
Cisco Catalyst C9500-40x
Cisco Catalyst C9500-48y4c
Cisco Integrated Services Virtual Router
Cisco IOS XE=17.1.1
Cisco Cloud Services Router 1000v

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203