890
VMScore

CVE-2019-1971

Published: 08/08/2019 Updated: 29/10/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote malicious user to perform a command injection attack and execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the web portal framework. An attacker could exploit this vulnerability by providing malicious input during web portal authentication. A successful exploit could allow the malicious user to execute arbitrary commands with root privileges on the underlying operating system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco enterprise network function virtualization infrastructure

Vendor Advisories

A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to perform a command injection attack and execute arbitrary commands with root privileges The vulnerability is due to insufficient input validation by the web portal framework An attacker could exploit this vu ...