CVE CVE-2019-1812 Mappings

A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerability exists because software digital signatures are not properly verified during CLI command execution. An attacker could exploit this vulnerability to install an unsigned software image on an affected device.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2019-1812 Cisco NX-OS Software primary_impact T1059 Command and Scripting Interpreter
CVE-2019-1812 Cisco NX-OS Software secondary_impact T1548 Abuse Elevation Control Mechanism
CVE-2019-1812 Cisco NX-OS Software exploitation_technique T1078 Valid Accounts