CVE CVE-2019-1889 Mappings

A vulnerability in the REST API for software device management in Cisco Application Policy Infrastructure Controller (APIC) Software could allow an authenticated, remote attacker to escalate privileges to root on an affected device. The vulnerability is due to incomplete validation and error checking for the file path when specific software is uploaded. An attacker could exploit this vulnerability by uploading malicious software using the REST API. A successful exploit could allow an attacker to escalate their privilege level to root. The attacker would need to have the administrator role on the device.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2019-1889 Cisco Application Policy Infrastructure Controller (APIC) primary_impact T1068 Exploitation for Privilege Escalation
CVE-2019-1889 Cisco Application Policy Infrastructure Controller (APIC) exploitation_technique T1078 Valid Accounts