Authentication Bypass Vulnerability in Cisco Elastic Services Controller REST API

Authentication Bypass Vulnerability in Cisco Elastic Services Controller REST API

CVE-2019-1867 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

A vulnerability in the REST API of Cisco Elastic Services Controller (ESC) could allow an unauthenticated, remote attacker to bypass authentication on the REST API. The vulnerability is due to improper validation of API requests. An attacker could exploit this vulnerability by sending a crafted request to the REST API. A successful exploit could allow the attacker to execute arbitrary actions through the REST API with administrative privileges on an affected system.

Learn more about our Cis Benchmark Audit For Cisco.