CVE-2019-1812

CVE-2019-1812

A vulnerability in the Image Signature Verification feature of Cisco NX-OS Software could allow an authenticated, local attacker with administrator-level credentials to install a malicious software image on an affected device. The vulnerability exists because software digital signatures are not properly verified during CLI command execution. An attacker could exploit this vulnerability to install an unsigned software image on an affected device.

Source: CVE-2019-1812

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다