CVE-2019-1867: Cisco Elastic Services Controller REST API Authentication Bypass Vulnerability Alert

Cisco released an announcement to fix a REST API Authentication Bypass Vulnerability in Cisco Elastic Services Controller (ESC) (CVE-2019-1867). The vulnerability is caused by incorrect validation of API requests. An attacker could exploit the...