CVE-2019-1681

A vulnerability in the TFTP service of Cisco Network Convergence System 1000 Series software could allow an unauthenticated, remote attacker to retrieve arbitrary files from the targeted device, possibly resulting in information disclosure. The vulnerability is due to improper validation of user-supplied input within TFTP requests processed by the affected software. An attacker could exploit this vulnerability by using directory traversal techniques in malicious requests sent to the TFTP service on a targeted device. An exploit could allow the attacker to retrieve arbitrary files from the targeted device, resulting in the disclosure of sensitive information. This vulnerability affects Cisco IOS XR Software releases prior to Release 6.5.2 for Cisco Network Convergence System 1000 Series devices when the TFTP service is enabled.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*

History

24 Mar 2023, 17:47

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/107107 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/107107 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2019-02-21 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-1681

Mitre link : CVE-2019-1681

CVE.ORG link : CVE-2019-1681


JSON object : View

Products Affected

cisco

  • ios_xr
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor