From ab44edd77fd2784ef71333060955b0812d9b9281 Mon Sep 17 00:00:00 2001 From: MostInterestingBotInTheWorld <98333686+MostInterestingBotInTheWorld@users.noreply.github.com> Date: Tue, 3 May 2022 16:15:19 -0400 Subject: [PATCH] Enhancement: cves/2019/CVE-2019-1821.yaml by mp --- cves/2019/CVE-2019-1821.yaml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/cves/2019/CVE-2019-1821.yaml b/cves/2019/CVE-2019-1821.yaml index 1f8e29068a..d4cd98b143 100644 --- a/cves/2019/CVE-2019-1821.yaml +++ b/cves/2019/CVE-2019-1821.yaml @@ -1,10 +1,10 @@ id: CVE-2019-1821 info: - name: Cisco Prime Infrastructure - Remote Code Execution + name: Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager - Remote Code Execution author: _0xf4n9x_ severity: critical - description: Cisco Prime Infrastructure Health Monitor HA TarArchive Directory Traversal Remote Code Execution Vulnerability. + description: Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute code with root-level privileges on the underlying operating system. This vulnerability exist because the software improperly validates user-supplied input. An attacker could exploit this vulnerability by uploading a malicious file to the administrative web interface. A successful exploit could allow the attacker to execute code with root-level privileges on the underlying operating system. reference: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-pi-rce - https://srcincite.io/blog/2019/05/17/panic-at-the-cisco-unauthenticated-rce-in-prime-infrastructure.html