logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-1936

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-1936

Description:
A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an authenticated, remote attacker to execute arbitrary commands on the underlying Linux shell as the root user. Exploitation of this vulnerability requires privileged access to an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by logging in to the web-based management interface with administrator privileges and then sending a malicious request to a certain part of the interface.
Last updated date:
03/03/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/30/2019
Reference url to background

http://packetstormsecurity.com/files/154239/Cisco-UCS-IMC-Supervisor-Authentication-Bypass-Command-Injection.html

Type:
exploit
Confidence:
HIGH
Date of publishing:
08/30/2019
Reference url to background

https://seclists.org/bugtraq/2019/Aug/49

Type:
exploit
Confidence:
HIGH
Date of publishing:
10/02/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/03/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy