Cisco Finesse Server-Side Request Forgery (SSRF) Vulnerability

Cisco Finesse Server-Side Request Forgery (SSRF) Vulnerability

CVE-2019-12632 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

A vulnerability in Cisco Finesse could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on an affected system. The vulnerability exists because the affected system does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending a crafted request to a user of the web application. A successful exploit could allow the attacker to access the system and perform unauthorized actions.

Learn more about our Cis Benchmark Audit For Cisco.