Command Injection Vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) Web Portal

Command Injection Vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) Web Portal

CVE-2019-1971 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an unauthenticated, remote attacker to perform a command injection attack and execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the web portal framework. An attacker could exploit this vulnerability by providing malicious input during web portal authentication. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the underlying operating system.

Learn more about our Cis Benchmark Audit For Cisco.