CVE-2019-16002

A vulnerability in the vManage web-based UI (web UI) of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected instance of vManage. An attacker could exploit this vulnerability by persuading a user to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user.
Configurations

Configuration 1 (hide)

cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-26 04:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-16002

Mitre link : CVE-2019-16002

CVE.ORG link : CVE-2019-16002


JSON object : View

Products Affected

cisco

  • sd-wan_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)