CVE-2019-15266

A vulnerability in the CLI of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to view system files that should be restricted. This vulnerability is due to improper sanitization of user-supplied input in command-line parameters that describe filenames. An attacker could exploit this vulnerability by using directory traversal techniques to submit a path to a desired file location. A successful exploit could allow the attacker to view system files that may contain sensitive information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-16 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15266

Mitre link : CVE-2019-15266

CVE.ORG link : CVE-2019-15266


JSON object : View

Products Affected

cisco

  • wireless_lan_controller_software
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')