A vulnerability in an operations script of Cisco UCS Central could allow an authenticated, remote attacker to execute arbitrary shell commands with the privileges of the daemon user. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by posting a crafted request to the user interface of Cisco UCS Central. This vulnerability affects Cisco UCS Central Software prior to Release 2.0(1c). Cisco Bug IDs: CSCve70825.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2018-02-08T07:00:00

Updated: 2024-08-05T03:14:16.913Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0113

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-08T07:29:00.210

Modified: 2019-10-09T23:31:15.800

Link: CVE-2018-0113

cve-icon Redhat

No data.