CVE-2019-16029

A vulnerability in the application programming interface (API) of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to change user account information which can prevent users from logging in, resulting in a denial of service (DoS) condition of the web interface. The vulnerability is due to the lack of input validation in the API. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to change or corrupt user account information which could grant the attacker administrator access or prevent legitimate user access to the web interface, resulting in a denial of service (DoS) condition.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:smart_software_manager_on-prem:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-26 05:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-16029

Mitre link : CVE-2019-16029

CVE.ORG link : CVE-2019-16029


JSON object : View

Products Affected

cisco

  • smart_software_manager_on-prem
CWE
CWE-20

Improper Input Validation