CVE-2019-1725

A vulnerability in the local management CLI implementation for specific commands on the Cisco UCS B-Series Blade Servers could allow an authenticated, local attacker to overwrite an arbitrary file on disk. It is also possible the attacker could inject CLI command parameters that should not be allowed for a specific subset of local management CLI commands. The vulnerability is due to lack of proper input validation of user input for local management CLI commands. An attacker could exploit this vulnerability by authenticating to the device and issuing a crafted form of a limited subset of local management CLI commands. An exploit could allow the attacker to overwrite an arbitrary files on disk or inject CLI command parameters that should have been disabled. This vulnerability is fixed in software version 4.0(2a) and later.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_computing_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-18 01:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1725

Mitre link : CVE-2019-1725

CVE.ORG link : CVE-2019-1725


JSON object : View

Products Affected

cisco

  • unified_computing_system
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')