4.4
CVSSv3

CVE-2019-15266

Published: 16/10/2019 Updated: 22/10/2019
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.4 | Impact Score: 3.6 | Exploitability Score: 0.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability in the CLI of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local malicious user to view system files that should be restricted. This vulnerability is due to improper sanitization of user-supplied input in command-line parameters that describe filenames. An attacker could exploit this vulnerability by using directory traversal techniques to submit a path to a desired file location. A successful exploit could allow the malicious user to view system files that may contain sensitive information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco wireless lan controller software

Vendor Advisories

A vulnerability in the CLI of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to view system files that should be restricted This vulnerability is due to improper sanitization of user-supplied input in command-line parameters that describe filenames An attacker could exploit this vulnerability by using di ...