CVE-2019-1885

A vulnerability in the Redfish protocol of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker could exploit this vulnerability by sending crafted authenticated commands to the web-based management interface of the affected software. A successful exploit could allow the attacker to inject and execute arbitrary commands on an affected device with root privileges.
Configurations

Configuration 1

cpe:2.3:a:cisco:unified_computing_system:4.0(1c)hs3:*:*:*:*:*:*:*

Information

Published : 2019-08-21 07:15

Updated : 2019-10-09 11:48


NVD link : CVE-2019-1885

Mitre link : CVE-2019-1885

CWE