Cisco Small Business Series Switches Open Redirect Vulnerability - 4 minutes read


Cisco Small Business Series Switches Open Redirect Vulnerability

A vulnerability in the web interface of Cisco Small Business 200, 300, and 500 Series Switches software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by intercepting a user's HTTP request and modifying it into a request that causes the web interface to redirect the user to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-sbss-redirect See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability. There are no workarounds that address this vulnerability. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. For information about fixed software releases, see the Details section in the bug ID(s) at the top of this advisory. The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. Cisco would like to thank Ramikan of CT Pentest for reporting this vulnerability. To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco. THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

Source: Cisco.com

Powered by NewsAPI.org

Keywords:

Cisco SystemsSmall businessCommand-line interfaceOpen-source softwareInternet Control Message ProtocolVulnerability (computing)Vulnerability (computing)User interfaceCisco SystemsSmall businessNetwork switchSoftwareSecurity hackerUser (computing)MalwareWeb pageVulnerability (computing)Improper input validationParameter (computer programming)Hypertext Transfer ProtocolSecurity hackerVulnerability (computing)User (computing)Hypertext Transfer ProtocolUser interfaceUser (computing)MalwareURLData typeVulnerability (computing)Open standardURL redirectionPhishingUser (computing)MalwareIP addressVulnerability (computing)Software bugInformationVulnerability (computing)Vulnerability (computing)Vulnerability (computing)SoftwareCertis CISCOElectronicsComputer data storageComputer hardwareSoftwareInformationCisco SystemsTechnical assistance centerInternet service providerInformationSoftwareSoftware bugCisco SystemsSecurityIncident response teamPenetration testCertis CISCOVulnerability (computing)Vulnerability (computing)PolicyVulnerability (computing)PolicyDocumentationSoftwareVulnerability (computing)InformationCisco SystemsWarrantyWarrantyInformationCisco SystemsSoftwareURLInformationSoftware bugInformationWeb pageEnd userCisco SystemsProduct (business)