CVE-2019-1971

A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to perform a command injection attack and execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the web portal framework. An attacker could exploit this vulnerability by providing malicious input during web portal authentication. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the underlying operating system.
Configurations

Configuration 1

cpe:2.3:a:cisco:enterprise_network_function_virtualization_infrastructure:*:*:*:*:*:*:*:*

Information

Published : 2019-08-08 08:15

Updated : 2021-10-29 06:37


NVD link : CVE-2019-1971

Mitre link : CVE-2019-1971

Products Affected
No products.
CWE