A vulnerability in the web-based management interface of Cisco Prime Service Catalog Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protection mechanisms on the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-06-20T03:00:32.817019Z

Updated: 2024-09-17T03:23:28.421Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1874

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-20T03:15:12.057

Modified: 2019-06-24T06:15:09.857

Link: CVE-2019-1874

cve-icon Redhat

No data.