CVE-2019-15997

A vulnerability in Cisco DNA Spaces: Connector could allow an authenticated, local attacker to perform a command injection attack and execute arbitrary commands on the underlying operating system as root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command. An attacker could exploit this vulnerability by including malicious input during the execution of the affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system as root.
Configurations

Configuration 1

cpe:2.3:a:cisco:dna_spaces:_connector:*:*:*:*:*:*:*:*

Information

Published : 2019-11-26 04:15

Updated : 2020-10-16 01:32


NVD link : CVE-2019-15997

Mitre link : CVE-2019-15997

Products Affected
No products.
CWE