Directory Traversal Vulnerability in Cisco Wireless LAN Controller (WLC) Software

Directory Traversal Vulnerability in Cisco Wireless LAN Controller (WLC) Software

CVE-2019-15266 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

A vulnerability in the CLI of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to view system files that should be restricted. This vulnerability is due to improper sanitization of user-supplied input in command-line parameters that describe filenames. An attacker could exploit this vulnerability by using directory traversal techniques to submit a path to a desired file location. A successful exploit could allow the attacker to view system files that may contain sensitive information.

Learn more about our Cis Benchmark Audit For Cisco.