7.5
CVSSv3

CVE-2019-1621

Published: 27/06/2019 Updated: 06/10/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 540
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote malicious user to gain access to sensitive files on an affected device. The vulnerability is due to incorrect permissions settings on affected DCNM software. An attacker could exploit this vulnerability by connecting to the web-based management interface of an affected device and requesting specific URLs. A successful exploit could allow the malicious user to download arbitrary files from the underlying filesystem of the affected device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco data center network manager 11.0\\(1\\)

Vendor Advisories

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to gain access to sensitive files on an affected device The vulnerability is due to incorrect permissions settings on affected DCNM software An attacker could exploit this vulnerability by connecting to ...

Exploits

Cisco Data Center Network Manager (DCNM) versions 111(1) and below suffer from authentication bypass, arbitrary file upload, arbitrary file download, and information disclosure vulnerabilities ...