// For flags

CVE-2019-1797

Cisco Wireless LAN Controller Software Cross-Site Request Forgery Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the web-based management interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on the device with the privileges of the user, including modifying the device configuration. The vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an interface user to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the device with the privileges of the user. Software versions prior to 8.3.150.0, 8.5.135.0, and 8.8.100.0 are affected.

Una vulnerabilidad en la interfaz de administración basada en web del software Wireless LAN Controller (WLC) de Cisco podría permitir que un atacante no identificado y remoto ejecute un ataque de tipo Cross-Site Request Forgery (CSRF) y realice acciones arbitrarias en el dispositivo con los privilegios del usuario, incluida la modificación de la configuración del dispositivo. La vulnerabilidad se debe a las protecciones de CSRF insuficientes para la interfaz de administración basada en web de un dispositivo afectado. Un atacante podría aprovechar esta vulnerabilidad persuadiendo a un usuario de interfaz a seguir un enlace creado. Una operación con éxito podría permitir al atacante realizar acciones arbitrarias en el dispositivo con los privilegios del usuario. Las versiones de software anteriores a 8.3.150.0, 8.5.135.0 y 8.8.100.0 se ven afectadas.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-04-18 CVE Published
  • 2024-09-07 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Wireless Lan Controller Software
Search vendor "Cisco" for product "Wireless Lan Controller Software"
< 8.3.150.0
Search vendor "Cisco" for product "Wireless Lan Controller Software" and version " < 8.3.150.0"
-
Affected
Cisco
Search vendor "Cisco"
Wireless Lan Controller Software
Search vendor "Cisco" for product "Wireless Lan Controller Software"
>= 8.5.131.0 < 8.5.150.0
Search vendor "Cisco" for product "Wireless Lan Controller Software" and version " >= 8.5.131.0 < 8.5.150.0"
-
Affected
Cisco
Search vendor "Cisco"
Wireless Lan Controller Software
Search vendor "Cisco" for product "Wireless Lan Controller Software"
>= 8.7.106.0 < 8.8.100.0
Search vendor "Cisco" for product "Wireless Lan Controller Software" and version " >= 8.7.106.0 < 8.8.100.0"
-
Affected