CVE-2019-12670

A vulnerability in the filesystem of Cisco IOS XE Software could allow an authenticated, local attacker within the IOx Guest Shell to modify the namespace container protections on an affected device. The vulnerability is due to insufficient file permissions. An attacker could exploit this vulnerability by modifying files that they should not have access to. A successful exploit could allow the attacker to remove container protections and perform file actions outside the namespace of the container.
Configurations

Configuration 1

cpe:2.3:o:cisco:ios:16.10.1:*:*:*:*:*:*:*

Information

Published : 2019-09-25 09:15

Updated : 2020-10-08 02:04


NVD link : CVE-2019-12670

Mitre link : CVE-2019-12670

Products Affected
No products.
CWE
CWE-276

Incorrect Default Permissions