CVE-2019-1864

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient validation of command input by the affected software. An attacker could exploit this vulnerability by sending malicious commands to the web-based management interface of the affected software. A successful exploit could allow the attacker, with read-only privileges, to inject and execute arbitrary, system-level commands with root privileges on an affected device.
Configurations

Configuration 1

cpe:2.3:a:cisco:unified_computing_system:4.0(1c)hs3:*:*:*:*:*:*:*

Information

Published : 2019-08-21 07:15

Updated : 2019-10-09 11:48


NVD link : CVE-2019-1864

Mitre link : CVE-2019-1864

Products Affected
CWE