CVE-2019-1620

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to upload arbitrary files on an affected device. The vulnerability is due to incorrect permission settings in affected DCNM software. An attacker could exploit this vulnerability by uploading specially crafted data to the affected device. A successful exploit could allow the attacker to write arbitrary files on the filesystem and execute code with root privileges on the affected device.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:data_center_network_manager:11.0\(1\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-27 03:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1620

Mitre link : CVE-2019-1620

CVE.ORG link : CVE-2019-1620


JSON object : View

Products Affected

cisco

  • data_center_network_manager
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-264

Permissions, Privileges, and Access Controls