CVE-2019-1934

A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to elevate privileges and execute administrative functions on an affected device. The vulnerability is due to insufficient authorization validation. An attacker could exploit this vulnerability by logging in to an affected device as a low-privileged user and then sending specific HTTPS requests to execute administrative functions using the information retrieved during initial login.
Configurations

Configuration 1 (hide)

cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

History

11 Aug 2023, 19:03

Type Values Removed Values Added
CPE cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:* cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

Information

Published : 2019-08-07 22:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-1934

Mitre link : CVE-2019-1934

CVE.ORG link : CVE-2019-1934


JSON object : View

Products Affected

cisco

  • adaptive_security_appliance_software
CWE
NVD-CWE-Other CWE-285

Improper Authorization