CVE-2019-1867

A vulnerability in the REST API of Cisco Elastic Services Controller (ESC) could allow an unauthenticated, remote attacker to bypass authentication on the REST API. The vulnerability is due to improper validation of API requests. An attacker could exploit this vulnerability by sending a crafted request to the REST API. A successful exploit could allow the attacker to execute arbitrary actions through the REST API with administrative privileges on an affected system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:elastic_services_controller:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-10 12:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1867

Mitre link : CVE-2019-1867

CVE.ORG link : CVE-2019-1867


JSON object : View

Products Affected

cisco

  • elastic_services_controller
CWE
CWE-287

Improper Authentication