A vulnerability in the REST API for software device management in Cisco Application Policy Infrastructure Controller (APIC) Software could allow an authenticated, remote attacker to escalate privileges to root on an affected device. The vulnerability is due to incomplete validation and error checking for the file path when specific software is uploaded. An attacker could exploit this vulnerability by uploading malicious software using the REST API. A successful exploit could allow an attacker to escalate their privilege level to root. The attacker would need to have the administrator role on the device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-07-04T19:55:11.106733Z

Updated: 2024-09-16T18:13:19.055Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1889

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-04T20:15:11.063

Modified: 2020-10-16T15:08:56.237

Link: CVE-2019-1889

cve-icon Redhat

No data.