First published: Wed Feb 19 2020(Updated: )
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link while having an active session on an affected device. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the targeted user. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-dcnm-csrf
Credit: Sven Krewitt Risk Based Security
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Prime Data Center Network Manager (DCNM) |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of the cisco-sa-20200219-dcnm-csrf vulnerability is classified as high due to the potential for unauthorized actions on affected systems.
To fix cisco-sa-20200219-dcnm-csrf, ensure that you apply the latest security updates or patches provided by Cisco for the Data Center Network Manager.
An attacker could exploit cisco-sa-20200219-dcnm-csrf to perform unauthorized actions or commands on the targeted system by leveraging a CSRF attack.
The cisco-sa-20200219-dcnm-csrf vulnerability affects the Cisco Data Center Network Manager (DCNM) interface.
No, cisco-sa-20200219-dcnm-csrf can be exploited by an unauthenticated remote attacker.