First published: Thu Mar 28 2019(Updated: )
A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker could exploit this vulnerability by submitting crafted HTTP requests to the targeted application. A successful exploit could allow the attacker to execute arbitrary commands on the affected device.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IOS XE | =3.2.0ja | |
Cisco IOS XE | =3.6.10e | |
Cisco IOS XE | =16.1.1 | |
Cisco IOS XE | =16.1.2 | |
Cisco IOS XE | =16.1.3 | |
Cisco IOS XE | =16.2.1 | |
Cisco IOS XE | =16.2.2 | |
Cisco IOS XE | =16.3.1 | |
Cisco IOS XE | =16.3.1a | |
Cisco IOS XE | =16.3.2 | |
Cisco IOS XE | =16.3.3 | |
Cisco IOS XE | =16.3.4 | |
Cisco IOS XE | =16.3.5 | |
Cisco IOS XE | =16.3.5b | |
Cisco IOS XE | =16.3.6 | |
Cisco IOS XE | =16.3.7 | |
Cisco IOS XE | =16.3.8 | |
Cisco IOS XE | =16.4.1 | |
Cisco IOS XE | =16.4.2 | |
Cisco IOS XE | =16.4.3 | |
Cisco IOS XE | =16.5.1 | |
Cisco IOS XE | =16.5.1a | |
Cisco IOS XE | =16.5.1b | |
Cisco IOS XE | =16.5.2 | |
Cisco IOS XE | =16.5.3 | |
Cisco IOS XE | =16.6.1 | |
Cisco IOS XE | =16.6.2 | |
Cisco IOS XE | =16.6.3 | |
Cisco IOS XE | =16.7.1 | |
Cisco IOS XE | =16.7.1a | |
Cisco IOS XE | =16.7.1b | |
Cisco IOS XE | =16.8.1 | |
Cisco IOS XE | =16.8.1a | |
Cisco IOS XE | =16.8.1b | |
Cisco IOS XE | =16.8.1c | |
Cisco IOS XE | =16.8.1d | |
Cisco IOS XE | =16.8.1e | |
Cisco IOS XE | =16.8.1s |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190327-iosxe-cmdinj
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.