CVE-2019-1889

A vulnerability in the REST API for software device management in Cisco Application Policy Infrastructure Controller (APIC) Software could allow an authenticated, remote attacker to escalate privileges to root on an affected device. The vulnerability is due to incomplete validation and error checking for the file path when specific software is uploaded. An attacker could exploit this vulnerability by uploading malicious software using the REST API. A successful exploit could allow an attacker to escalate their privilege level to root. The attacker would need to have the administrator role on the device.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:application_policy_infrastructure_controller:4.1\(1j\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-04 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1889

Mitre link : CVE-2019-1889

CVE.ORG link : CVE-2019-1889


JSON object : View

Products Affected

cisco

  • application_policy_infrastructure_controller
CWE
CWE-20

Improper Input Validation

CWE-264

Permissions, Privileges, and Access Controls