A vulnerability in the CLI of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to view system files that should be restricted. This vulnerability is due to improper sanitization of user-supplied input in command-line parameters that describe filenames. An attacker could exploit this vulnerability by using directory traversal techniques to submit a path to a desired file location. A successful exploit could allow the attacker to view system files that may contain sensitive information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-16T00:00:00

Updated: 2019-10-16T18:36:41

Reserved: 2019-08-20T00:00:00


Link: CVE-2019-15266

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-16T19:15:14.253

Modified: 2019-10-22T17:50:18.750


Link: CVE-2019-15266

JSON object: View

cve-icon Redhat Information

No data.

CWE