CVE-2019-1943

A vulnerability in the web interface of Cisco Small Business 200, 300, and 500 Series Switches software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by intercepting a user's HTTP request and modifying it into a request that causes the web interface to redirect the user to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites.
Configurations

Configuration 1


Information

Published : 2019-07-17 09:15

Updated : 2019-10-09 11:48


NVD link : CVE-2019-1943

Mitre link : CVE-2019-1943

Products Affected
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')