#VU18528 Path traversal in Cisco Prime Infrastructure


Published: 2019-05-19

Vulnerability identifier: #VU18528

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1820

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Prime Infrastructure
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote authenticated attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Prime Infrastructure: 3.0 base - 3.4.0.0


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-pi-pathtrav-1820
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo28684
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo62276


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability