CVE-2019-15266

CVE-2019-15266

A vulnerability in the CLI of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to view system files that should be restricted. This vulnerability is due to improper sanitization of user-supplied input in command-line parameters that describe filenames. An attacker could exploit this vulnerability by using directory traversal techniques to submit a path to a desired file location. A successful exploit could allow the attacker to view system files that may contain sensitive information.

Source: CVE-2019-15266

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다