A vulnerability in Cisco Finesse could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on an affected system. The vulnerability exists because the affected system does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to access the system and perform unauthorized actions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-09-05T01:15:16.226178Z

Updated: 2024-09-17T02:27:07.039Z

Reserved: 2019-06-04T00:00:00

Link: CVE-2019-12632

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-05T02:15:12.527

Modified: 2020-10-08T14:39:25.777

Link: CVE-2019-12632

cve-icon Redhat

No data.