CVE-2019-12632

A vulnerability in Cisco Finesse could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on an affected system. The vulnerability exists because the affected system does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to access the system and perform unauthorized actions.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:finesse:11.6\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:finesse:12.5\(1\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:finesse:12.0\(1\):*:*:*:*:*:*:*

Information

Published : 2019-09-04 19:15

Updated : 2020-10-08 07:39


NVD link : CVE-2019-12632

Mitre link : CVE-2019-12632


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

cisco

  • finesse