CVE-2019-15974

A vulnerability in the web interface of Cisco Managed Services Accelerator (MSX) could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by intercepting a user's HTTP request and modifying it into a request that causes the web interface to redirect the user to a specific malicious URL. A successful exploit could allow the attacker to redirect a user to a malicious web page. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:managed_services_accelerator:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-23 01:15

Updated : 2024-02-28 18:08


NVD link : CVE-2019-15974

Mitre link : CVE-2019-15974

CVE.ORG link : CVE-2019-15974


JSON object : View

Products Affected

cisco

  • managed_services_accelerator
CWE
CWE-20

Improper Input Validation

CWE-601

URL Redirection to Untrusted Site ('Open Redirect')