Lucene search

K
ciscoCiscoCISCO-SA-20190717-SBSS-REDIRECT
HistoryJul 17, 2019 - 4:00 p.m.

Cisco Small Business Series Switches Open Redirect Vulnerability

2019-07-1716:00:00
tools.cisco.com
233

EPSS

0.053

Percentile

93.1%

A vulnerability in the web interface of Cisco Small Business 200, 300, and 500 Series Switches software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page.

The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by intercepting a user’s HTTP request and modifying it into a request that causes the web interface to redirect the user to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-sbss-redirect [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-sbss-redirect”]

Affected configurations

Vulners
Node
cisco300_series_managed_switchesMatchany
OR
ciscosmall_business_srp541wMatch300_series_managed_switches
VendorProductVersionCPE
cisco300_series_managed_switchesanycpe:2.3:h:cisco:300_series_managed_switches:any:*:*:*:*:*:*:*
ciscosmall_business_srp541w300_series_managed_switchescpe:2.3:h:cisco:small_business_srp541w:300_series_managed_switches:*:*:*:*:*:*:*

EPSS

0.053

Percentile

93.1%

Related for CISCO-SA-20190717-SBSS-REDIRECT