CVE-2019-1888

A vulnerability in the Administration Web Interface of Cisco Unified Contact Center Express (Unified CCX) could allow an authenticated, remote attacker to upload arbitrary files and execute commands on the underlying operating system. To exploit this vulnerability, an attacker needs valid Administrator credentials. The vulnerability is due to insufficient restrictions for the content uploaded to an affected system. An attacker could exploit this vulnerability by uploading arbitrary files containing operating system commands that will be executed by an affected system. A successful exploit could allow the attacker to execute arbitrary commands with the privileges of the web interface and then elevate their privileges to root.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:unified_contact_center_express:11.6\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_contact_center_express:11.6\(2\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_contact_center_express:12.0\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_ip_interactive_voice_response:11.6\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:unified_ip_interactive_voice_response:11.6\(2\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-23 01:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-1888

Mitre link : CVE-2019-1888

CVE.ORG link : CVE-2019-1888


JSON object : View

Products Affected

cisco

  • unified_contact_center_express
  • unified_ip_interactive_voice_response
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type