CVE-2013-1196

The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network Services Manager, Prime Data Center Network Manager (DCNM), and Quad does not properly validate input, which allows local users to obtain root privileges via unspecified vectors, aka Bug IDs CSCug29384, CSCug13866, CSCug29400, CSCug29406, CSCug29411, CSCug29413, CSCug29416, CSCug29418, CSCug29422, CSCug29425, and CSCug29426, a different issue than CVE-2013-1125.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:application_networking_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:context_directory_agent:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine_software:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:network_services_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_collaboration:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_data_center_network_manager:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_lan_management_solution:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:prime_network_control_system:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:quad:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:secure_access_control_system:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_provisioning_manager:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-04-29 21:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-1196

Mitre link : CVE-2013-1196

CVE.ORG link : CVE-2013-1196


JSON object : View

Products Affected

cisco

  • prime_network_control_system
  • context_directory_agent
  • quad
  • network_services_manager
  • prime_collaboration
  • secure_access_control_system
  • unified_provisioning_manager
  • prime_lan_management_solution
  • identity_services_engine_software
  • prime_data_center_network_manager
  • application_networking_manager
CWE
CWE-20

Improper Input Validation