CVE-2019-1865

A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker could exploit this vulnerability by invoking an interface monitoring mechanism with a crafted argument on the affected software. A successful exploit could allow the attacker to inject and execute arbitrary, system-level commands with root privileges on an affected device.
Configurations

Configuration 1

cpe:2.3:a:cisco:unified_computing_system:4.0(1c)hs3:*:*:*:*:*:*:*

Information

Published : 2019-08-21 07:15

Updated : 2019-10-09 11:48


NVD link : CVE-2019-1865

Mitre link : CVE-2019-1865

Products Affected
CWE