CVE-2019-1648

A vulnerability in the user group configuration of the Cisco SD-WAN Solution could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters included within the group configuration. An attacker could exploit this vulnerability by writing a crafted file to the directory where the user group configuration is located in the underlying operating system. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device.
Configurations

Configuration 1

cpe:2.3:a:cisco:vbond_orchestrator:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:vsmart_controller:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:vmanage_network_management:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:*

Information

Published : 2019-01-24 03:29

Updated : 2020-10-05 07:17


NVD link : CVE-2019-1648

Mitre link : CVE-2019-1648

Products Affected
No products.
CWE