CVE-2019-1653

A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:rv320_firmware:1.4.2.15:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv320_firmware:1.4.2.17:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:rv325_firmware:1.4.2.15:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv325_firmware:1.4.2.17:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-24 16:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-1653

Mitre link : CVE-2019-1653

CVE.ORG link : CVE-2019-1653


JSON object : View

Products Affected

cisco

  • rv325
  • rv320_firmware
  • rv320
  • rv325_firmware
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-284

Improper Access Control