A vulnerability in Cisco DNA Spaces: Connector could allow an authenticated, local attacker to perform a command injection attack and execute arbitrary commands on the underlying operating system as root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command. An attacker could exploit this vulnerability by including malicious input during the execution of the affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system as root.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-11-26T03:41:38.520943Z

Updated: 2024-09-16T22:55:29.353Z

Reserved: 2019-09-06T00:00:00

Link: CVE-2019-15997

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-26T04:15:12.467

Modified: 2020-10-16T13:32:30.383

Link: CVE-2019-15997

cve-icon Redhat

No data.