A vulnerability in the web-based management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to cause an affected system to reboot or shut down. The vulnerability is due to insufficient server-side authorization checks. An attacker who is logged in to the web-based management interface as a low-privileged user could exploit this vulnerability by sending a crafted HTTP request. A successful exploit could allow the attacker to use the low-privileged user account to reboot or shut down the affected system.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2018-09-05T00:00:00

Updated: 2018-10-07T09:57:02

Reserved: 2017-11-27T00:00:00


Link: CVE-2018-0459

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-10-05T14:29:03.920

Modified: 2019-10-09T23:32:07.943


Link: CVE-2018-0459

JSON object: View

cve-icon Redhat Information

No data.