A vulnerability in the REST API of Cisco Elastic Services Controller (ESC) could allow an unauthenticated, remote attacker to bypass authentication on the REST API. The vulnerability is due to improper validation of API requests. An attacker could exploit this vulnerability by sending a crafted request to the REST API. A successful exploit could allow the attacker to execute arbitrary actions through the REST API with administrative privileges on an affected system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-05-10T12:05:18.232716Z

Updated: 2024-09-17T04:19:38.645Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1867

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-10T12:29:00.387

Modified: 2019-10-09T23:48:23.190

Link: CVE-2019-1867

cve-icon Redhat

No data.