8.8
CWE
352
Advisory Published
Updated

CVE-2019-16009: CSRF

First published: Wed Sep 23 2020(Updated: )

A vulnerability in the web UI of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the targeted user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS<16.1.1
Cisco IOS XE<16.1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2019-16009?

    The severity of CVE-2019-16009 is high.

  • How does CVE-2019-16009 affect Cisco IOS and Cisco IOS XE Software?

    CVE-2019-16009 affects Cisco IOS and Cisco IOS XE Software by allowing an unauthenticated remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.

  • What is the cause of CVE-2019-16009?

    The cause of CVE-2019-16009 is insufficient CSRF protections for the web UI on an affected device.

  • Which versions of Cisco IOS and Cisco IOS XE Software are affected by CVE-2019-16009?

    Versions up to exclusive 16.1.1 of Cisco IOS and Cisco IOS XE Software are affected by CVE-2019-16009.

  • How can I fix CVE-2019-16009?

    To fix CVE-2019-16009, it is recommended to apply the necessary updates or patches provided by Cisco.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203