Thursday, June 27, 2019

Vuln: Cisco Data Center Network Manager CVE-2019-1621 Arbitrary File Download Vulnerability



Cisco Data Center Network Manager is prone to an arbitrary file-download vulnerability.

An attacker can exploit this issue to download arbitrary files. Information obtained may aid in further attacks.

This issue being tracked by Cisco Bug ID CSCvo64651.
exploit



Currently, we are not aware of any working exploits. If you feel we are in error or if you are aware of more recent information, please mail us at: vuldb@securityfocus.com.
solution



Solution:
Updates are available. Please see the references or vendor advisory for more information.

info



Bugtraq ID: 108904
Class: Design Error
CVE: CVE-2019-1621
Remote: Yes
Local: No
Published: Jun 26 2019 12:00AM
Updated: Jun 26 2019 12:00AM
Credit: Pedro Ribeiro.
Vulnerable: Cisco Data Center Network Manager 11.1(1)
Cisco Data Center Network Manager 11.0(1)
Cisco Data Center Network Manager 10.4(2)
Cisco Data Center Network Manager 10.4(1)
Cisco Data Center Network Manager 10.3(1)
Cisco Data Center Network Manager 10.2(1)
Cisco Data Center Network Manager 10.1(1)
Cisco Data Center Network Manager 10.0(1)
Not Vulnerable: Cisco Data Center Network Manager 11.2(1)
references



from SecurityFocus Vulnerabilities https://ift.tt/2Xbmch6

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.