A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to perform a command injection attack and execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the web portal framework. An attacker could exploit this vulnerability by providing malicious input during web portal authentication. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the underlying operating system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-08-08T07:35:20.270569Z

Updated: 2024-09-16T19:20:49.517Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1971

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-08T08:15:13.023

Modified: 2021-10-29T18:37:06.763

Link: CVE-2019-1971

cve-icon Redhat

No data.