9
CVSSv2

CVE-2019-1885

Published: 21/08/2019 Updated: 31/03/2023
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 802
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the Redfish protocol of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote malicious user to inject and execute arbitrary commands with root privileges on an affected device. The vulnerability is due to insufficient validation of user-supplied input by the affected software. An attacker could exploit this vulnerability by sending crafted authenticated commands to the web-based management interface of the affected software. A successful exploit could allow the malicious user to inject and execute arbitrary commands on an affected device with root privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified computing system 4.0\\(1c\\)hs3

cisco integrated_management_controller_supervisor

Vendor Advisories

A vulnerability in the Redfish protocol of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker to inject and execute arbitrary commands with root privileges on an affected device The vulnerability is due to insufficient validation of user-supplied input by the affected software An attacker could exploit this ...