7.2
CVSSv3

CVE-2019-1889

Published: 04/07/2019 Updated: 16/10/2020
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the REST API for software device management in Cisco Application Policy Infrastructure Controller (APIC) Software could allow an authenticated, remote malicious user to escalate privileges to root on an affected device. The vulnerability is due to incomplete validation and error checking for the file path when specific software is uploaded. An attacker could exploit this vulnerability by uploading malicious software using the REST API. A successful exploit could allow an malicious user to escalate their privilege level to root. The attacker would need to have the administrator role on the device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco application policy infrastructure controller 4.1\\(1j\\)

Vendor Advisories

A vulnerability in the REST API for software device management in Cisco Application Policy Infrastructure Controller (APIC) Software could allow an authenticated, remote attacker to escalate privileges to root on an affected device The vulnerability is due to incomplete validation and error checking for the file path when specific software is uplo ...