CVE-2019-12624
Vulnerability from cvelistv5
Published
2019-08-21 18:05
Modified
2024-09-16 19:04
Severity
Summary
Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.164Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190821 Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-iosxe-ngwc-csrf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.xE"
            }
          ]
        }
      ],
      "datePublic": "2019-08-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco IOS XE New Generation Wireless Controller (NGWC) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected device by using a web browser and with the privileges of the user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "CWE-352",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-21T18:05:32",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190821 Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-iosxe-ngwc-csrf"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190821-iosxe-ngwc-csrf",
        "defect": [
          [
            "CSCvq64435"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-21T16:00:00-0700",
          "ID": "CVE-2019-12624",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "=",
                            "version_affected": "=",
                            "version_value": "3.xE"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web-based management interface of Cisco IOS XE New Generation Wireless Controller (NGWC) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected device by using a web browser and with the privileges of the user."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-352"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190821 Cisco IOS XE NGWC Legacy Wireless Device Manager GUI Cross-Site Request Forgery Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-iosxe-ngwc-csrf"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190821-iosxe-ngwc-csrf",
          "defect": [
            [
              "CSCvq64435"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12624",
    "datePublished": "2019-08-21T18:05:32.067383Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-09-16T19:04:26.697Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-12624\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2019-08-21T19:15:13.123\",\"lastModified\":\"2019-10-09T23:45:54.967\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco IOS XE New Generation Wireless Controller (NGWC) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected device by using a web browser and with the privileges of the user.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administraci\u00f3n basada en la web del Controlador inal\u00e1mbrico de nueva generaci\u00f3n Cisco IOS XE (NGWC) podr\u00eda permitir que un atacante remoto no autenticado realice un ataque de falsificaci\u00f3n de solicitud entre sitios (CSRF) y realice acciones arbitrarias en un dispositivo afectado. La vulnerabilidad se debe a las insuficientes protecciones CSRF para la interfaz de administraci\u00f3n basada en web del software afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad persuadiendo a un usuario de la interfaz para que siga un enlace dise\u00f1ado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante realizar acciones arbitrarias en un dispositivo afectado mediante el uso de un navegador web y con los privilegios del usuario.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-352\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-352\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.xe\",\"versionEndIncluding\":\"3.11.xe\",\"matchCriteriaId\":\"2AB8301D-DD09-413A-B23F-DFCCCAFF3BEE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:5760_wireless_lan_controller:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26135CFB-8A7D-46D5-97DF-D60B176F578A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7434059A-25B8-4FAC-A756-6E571348B76E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"858FEECF-CC69-4E68-8E8A-674643021964\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B9F022-4C3D-493E-9418-E9CDDAFEC9B1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8904EAF5-25E7-4A6B-8117-1859F913B83B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59A990D6-B748-4AFD-B924-1D19680BD3DB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"426B68A6-3A41-43DB-846F-AEFBA62E221B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C96215F-A300-4B4E-9D3A-C32E484BFC5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"991CBDFB-6836-4D1F-80A9-14EBCE3F855F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC5CB558-BD42-4615-BC31-41CCF25DE5C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"295C46B4-5E9F-4DD8-861B-00BA43923306\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F840171D-CA1C-4E25-BD41-6B871C47BB84\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47E4D5A8-7E4A-44C5-81DC-84712781206D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35490BDE-DF21-495E-9F8A-7631FCB32A1F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20EFB5B8-4A38-48C5-A363-3C7F7763C1D5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_4500e_supervisor_engine_8-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1C30EF3-A63D-4022-A032-77C376AD9DA4\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-iosxe-ngwc-csrf\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...