CWE
352
Advisory Published
Updated

CVE-2019-16002: Cisco SD-WAN Solution vManage Cross-Site Request Forgery Vulnerability

First published: Wed Nov 20 2019(Updated: )

A vulnerability in the vManage web-based UI (web UI) of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected instance of vManage. An attacker could exploit this vulnerability by persuading a user to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Sd-wan Firmware<19.2.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-16002?

    CVE-2019-16002 is a vulnerability in the vManage web-based UI of the Cisco SD-WAN Solution that allows an unauthenticated attacker to conduct a CSRF attack.

  • How does CVE-2019-16002 impact Cisco SD-WAN Solution?

    CVE-2019-16002 could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.

  • What is the severity of CVE-2019-16002?

    CVE-2019-16002 has a severity rating of 6.5 (medium).

  • Which version of Cisco SD-WAN Firmware is affected by CVE-2019-16002?

    Cisco SD-WAN Firmware versions up to 19.2.0 are affected by CVE-2019-16002.

  • How can I protect my system from CVE-2019-16002?

    To protect your system from CVE-2019-16002, it is recommended to apply the necessary updates and patches provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203