Cisco SD-WAN Solution vManage Cross-Site Request Forgery (cisco-sa-20191120-vman-csrf)

medium Nessus Plugin ID 147653

Synopsis

The remote device is missing a vendor-supplied security patch

Description

The version of Cisco SD-WAN Solution vManage installed on the remote host is affected by a vulnerability as referenced in the cisco-sa-20191120-vman-csrf advisory, as follows:

- A vulnerability in the vManage web-based UI (web UI) of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected instance of vManage. An attacker could exploit this vulnerability by persuading a user to follow a malicious link.
A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. (CVE-2019-16002)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvo19118

See Also

http://www.nessus.org/u?81d08a45

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo19118

Plugin Details

Severity: Medium

ID: 147653

File Name: cisco-sa-20191120-vman-csrf.nasl

Version: 1.5

Type: local

Family: CISCO

Published: 3/11/2021

Updated: 3/12/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-16002

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:sd-wan_vmanage

Required KB Items: Cisco/Viptela/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/20/2019

Vulnerability Publication Date: 11/20/2019

Reference Information

CVE: CVE-2019-16002

CWE: 352

CISCO-SA: cisco-sa-20191120-vman-csrf

CISCO-BUG-ID: CSCvo19118