CVE-2019-16017

A vulnerability in the Operations, Administration, Maintenance and Provisioning (OAMP) OpsConsole Server for Cisco Unified Customer Voice Portal (CVP) could allow an authenticated, remote attacker to execute Insecure Direct Object Reference actions on specific pages within the OAMP application. The vulnerability is due to insufficient input validation on specific pages of the OAMP application. An attacker could exploit this vulnerability by authenticating to Cisco Unified CVP and sending crafted HTTP requests. A successful exploit could allow an attacker with administrator or read-only privileges to learn information outside of their expected scope. An attacker with administrator privileges could modify certain configuration details of resources outside of their defined scope, which could result in a denial of service (DoS) condition.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:unified_customer_voice_portal:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:cisco:unified_customer_voice_portal:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-23 01:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-16017

Mitre link : CVE-2019-16017

CVE.ORG link : CVE-2019-16017


JSON object : View

Products Affected

cisco

  • unified_customer_voice_portal
CWE
CWE-20

Improper Input Validation

CWE-264

Permissions, Privileges, and Access Controls