Open Redirect Vulnerability in Cisco Small Business Switches Software

Open Redirect Vulnerability in Cisco Small Business Switches Software

CVE-2019-1943 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:N

A vulnerability in the web interface of Cisco Small Business 200, 300, and 500 Series Switches software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by intercepting a user's HTTP request and modifying it into a request that causes the web interface to redirect the user to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites.

Learn more about our Cis Benchmark Audit For Cisco.