Podatność CVE-2019-1653


Publikacja: 2019-01-24

Opis:
A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability.

W naszej bazie, znaleźliśmy następujące noty dla tego CVE:
Tytuł
Autor
Data
High
Cisco RV320 Unauthenticated Configuration Export
CGI
24.01.2019
Med.
Cisco RV320 Unauthenticated Diagnostic Data Retrieval
CGI
24.01.2019

Typ:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
5/10
2.9/10
10/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Częściowy
Brak
Brak
Affected software
Cisco -> Rv320 firmware 
Cisco -> Rv325 firmware 

 Referencje:
http://packetstormsecurity.com/files/152260/Cisco-RV320-Unauthenticated-Configuration-Export.html
http://packetstormsecurity.com/files/152261/Cisco-RV320-Unauthenticated-Diagnostic-Data-Retrieval.html
http://packetstormsecurity.com/files/152305/Cisco-RV320-RV325-Unauthenticated-Remote-Code-Execution.html
http://seclists.org/fulldisclosure/2019/Mar/59
http://seclists.org/fulldisclosure/2019/Mar/60
http://www.securityfocus.com/bid/106732
https://badpackets.net/over-9000-cisco-rv320-rv325-routers-vulnerable-to-cve-2019-1653/
https://seclists.org/bugtraq/2019/Mar/53
https://seclists.org/bugtraq/2019/Mar/54
https://threatpost.com/scans-cisco-routers-code-execution/141218/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-info
https://www.exploit-db.com/exploits/46262/
https://www.exploit-db.com/exploits/46655/
https://www.youtube.com/watch?v=bx0RQJDlGbY
https://www.zdnet.com/article/hackers-are-going-after-cisco-rv320rv325-routers-using-a-new-exploit/

Copyright 2024, cxsecurity.com

 

Back to Top