A vulnerability in Cisco DNA Spaces: Connector could allow an authenticated, local attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root. The vulnerability is due to insufficient restrictions during the execution of an affected CLI command. An attacker could exploit this vulnerability by leveraging the insufficient restrictions to modify sensitive files. A successful exploit could allow the attacker to elevate privileges and execute arbitrary commands on the underlying operating system as root.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-11-26T03:41:44.399451Z

Updated: 2024-09-17T01:55:35.474Z

Reserved: 2019-09-06T00:00:00

Link: CVE-2019-15996

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-26T04:15:12.357

Modified: 2020-10-16T13:32:18.557

Link: CVE-2019-15996

cve-icon Redhat

No data.