A vulnerability in the web-based management interface of Cisco HyperFlex HX-Series could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected system by using a web browser and with the privileges of the user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-05-03T16:40:23.067089Z

Updated: 2024-09-17T02:27:18.712Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1857

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-03T17:29:01.437

Modified: 2019-05-06T13:29:00.563

Link: CVE-2019-1857

cve-icon Redhat

No data.