A vulnerability in the Cisco REST API virtual service container for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on the managed Cisco IOS XE device. The vulnerability is due to an improper check performed by the area of code that manages the REST API authentication service. An attacker could exploit this vulnerability by submitting malicious HTTP requests to the targeted device. A successful exploit could allow the attacker to obtain the token-id of an authenticated user. This token-id could be used to bypass authentication and execute privileged actions through the interface of the REST API virtual service container on the affected Cisco IOS XE device. The REST API interface is not enabled by default and must be installed and activated separately on IOS XE devices. See the Details section for more information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-08-28T18:40:12.837031Z

Updated: 2024-09-16T17:02:54.236Z

Reserved: 2019-06-04T00:00:00

Link: CVE-2019-12643

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-28T19:15:10.757

Modified: 2019-10-09T23:45:56.513

Link: CVE-2019-12643

cve-icon Redhat

No data.