A vulnerability in the IOx application environment for Cisco IOS Software could allow an authenticated, remote attacker to gain unauthorized access to the Guest Operating System (Guest OS) running on an affected device. The vulnerability is due to incorrect role-based access control (RBAC) evaluation when a low-privileged user requests access to a Guest OS that should be restricted to administrative accounts. An attacker could exploit this vulnerability by authenticating to the Guest OS by using the low-privileged-user credentials. An exploit could allow the attacker to gain unauthorized access to the Guest OS as a root user.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2019-09-25T00:00:00

Updated: 2019-09-25T20:05:22

Reserved: 2019-06-04T00:00:00


Link: CVE-2019-12648

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-09-25T20:15:10.477

Modified: 2019-10-09T23:45:57.310


Link: CVE-2019-12648

JSON object: View

cve-icon Redhat Information

No data.