CVE-2019-1621

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to gain access to sensitive files on an affected device. The vulnerability is due to incorrect permissions settings on affected DCNM software. An attacker could exploit this vulnerability by connecting to the web-based management interface of an affected device and requesting specific URLs. A successful exploit could allow the attacker to download arbitrary files from the underlying filesystem of the affected device.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:data_center_network_manager:11.0\(1\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-27 03:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-1621

Mitre link : CVE-2019-1621

CVE.ORG link : CVE-2019-1621


JSON object : View

Products Affected

cisco

  • data_center_network_manager
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-264

Permissions, Privileges, and Access Controls