CVE-2019-1951

A vulnerability in the packet filtering features of Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to bypass L3 and L4 traffic filters. The vulnerability is due to improper traffic filtering conditions on an affected device. An attacker could exploit this vulnerability by crafting a malicious TCP packet with specific characteristics and sending it to a target device. A successful exploit could allow the attacker to bypass the L3 and L4 traffic filters and inject an arbitrary packet in the network.
Configurations

Configuration 1 (hide)

cpe:2.3:o:cisco:sd-wan_firmware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-08 08:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1951

Mitre link : CVE-2019-1951

CVE.ORG link : CVE-2019-1951


JSON object : View

Products Affected

cisco

  • sd-wan_firmware
CWE
NVD-CWE-Other CWE-20

Improper Input Validation