CVE-2019-15996

A vulnerability in Cisco DNA Spaces: Connector could allow an authenticated, local attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root. The vulnerability is due to insufficient restrictions during the execution of an affected CLI command. An attacker could exploit this vulnerability by leveraging the insufficient restrictions to modify sensitive files. A successful exploit could allow the attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:dna_spaces\:_connector:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-26 04:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-15996

Mitre link : CVE-2019-15996

CVE.ORG link : CVE-2019-15996


JSON object : View

Products Affected

cisco

  • dna_spaces\
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-264

Permissions, Privileges, and Access Controls