// For flags

CVE-2019-1805

Cisco Wireless LAN Controller Secure Shell Unauthorized Access Vulnerability

Severity Score

4.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in certain access control mechanisms for the Secure Shell (SSH) server implementation for Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to access a CLI instance on an affected device. The vulnerability is due to a lack of proper input- and validation-checking mechanisms for inbound SSH connections on an affected device. An attacker could exploit this vulnerability by attempting to establish an SSH connection to an affected controller. An exploit could allow the attacker to access an affected device's CLI to potentially cause further attacks. This vulnerability has been fixed in version 8.5(140.0).

Una vulnerabilidad en ciertos mecanismos de control de acceso para la implementación del servidor Secure Shell (SSH) en el programa Wireless LAN Controller (WLC) de Cisco, podría permitir que un atacante adyacente no identificado acceda a una instancia de la CLI en un dispositivo afectado. La vulnerabilidad se debe a la falta de mecanismos adecuados de comprobación de entrada y comprobación para las conexiones SSH entrantes en un dispositivo afectado. Un atacante podría atacar esta vulnerabilidad si intenta establecer una conexión SSH con un controlador afectado. Una operación podría permitir que el atacante acceda a la CLI de un dispositivo afectado para potencialmente causar más ataques. Esta vulnerabilidad se ha corregido en la versión 8.5 (140.0).

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-04-18 CVE Published
  • 2024-09-07 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-284: Improper Access Control
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Wireless Lan Controller Software
Search vendor "Cisco" for product "Wireless Lan Controller Software"
8.3\(141.0\)
Search vendor "Cisco" for product "Wireless Lan Controller Software" and version "8.3\(141.0\)"
-
Affected