A vulnerability in the web management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to conduct a path traversal attack on a targeted system. The vulnerability is due to insufficient validation of web request parameters. An attacker who has access to the web management interface of the affected application could exploit this vulnerability by sending a malicious web request to the affected device. A successful exploit could allow the attacker to access sensitive information on the affected system. Cisco Bug IDs: CSCvh99631.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2018-05-17T03:00:00

Updated: 2024-08-05T03:21:14.922Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0323

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-17T03:29:00.717

Modified: 2019-10-09T23:31:46.317

Link: CVE-2018-0323

cve-icon Redhat

No data.