First published: Wed Oct 17 2018(Updated: )
A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to use a web browser to perform arbitrary actions with the privileges of the user on an affected system.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Prime Collaboration Assurance | =12.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2018-15438 is a vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance that could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system.
CVE-2018-15438 affects Cisco Prime Collaboration Assurance by exposing it to a cross-site request forgery (CSRF) vulnerability, which enables an attacker to perform unauthorized actions on the system.
CVE-2018-15438 has a severity rating of medium, with a CVSS score of 6.5.
To fix CVE-2018-15438, apply the necessary updates or patches provided by Cisco Prime Collaboration Assurance.
Yes, you can find additional information about CVE-2018-15438 on the following references: [SecurityFocus](http://www.securityfocus.com/bid/105670), [SecurityTracker](http://www.securitytracker.com/id/1041930), [Cisco Security Advisory](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-cpca-csrf).