Lucene search

K
prionPRIOn knowledge basePRION:CVE-2019-1943
HistoryJul 17, 2019 - 9:15 p.m.

Design/Logic Flaw

2019-07-1721:15:00
PRIOn knowledge base
www.prio-n.com
5

6.1 Medium

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%

A vulnerability in the web interface of Cisco Small Business 200, 300, and 500 Series Switches software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by intercepting a user’s HTTP request and modifying it into a request that causes the web interface to redirect the user to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites.

6.1 Medium

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%