A vulnerability in the vManage web-based UI (web UI) of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected instance of vManage. An attacker could exploit this vulnerability by persuading a user to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-11-26T03:41:20.291624Z

Updated: 2024-09-16T16:57:55.487Z

Reserved: 2019-09-06T00:00:00

Link: CVE-2019-16002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-26T04:15:12.700

Modified: 2019-12-06T19:26:35.580

Link: CVE-2019-16002

cve-icon Redhat

No data.