CVE-2019-15983

A vulnerability in the SOAP API of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. To exploit this vulnerability, an attacker would need administrative privileges on the DCNM application. The vulnerability exists because the SOAP API improperly handles XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by inserting malicious XML content in an API request. A successful exploit could allow the attacker to read arbitrary files from the affected device. Note: The severity of this vulnerability is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-06 08:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-15983

Mitre link : CVE-2019-15983

CVE.ORG link : CVE-2019-15983


JSON object : View

Products Affected

cisco

  • data_center_network_manager
CWE
CWE-611

Improper Restriction of XML External Entity Reference