Vulnerability CVE-2019-1898


Published: 2019-06-19   Modified: 2019-06-20

Description:
A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing the URL for the syslog file. A successful exploit could allow the attacker to access the information contained in the file.

Type:

CWE-285

(Improper Authorization)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Cisco -> Rv110w firmware 
Cisco -> Rv130w firmware 
Cisco -> Rv215w firmware 

 References:
http://www.securityfocus.com/bid/108865
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-rv-fileaccess
https://www.tenable.com/security/research/tra-2019-29

Copyright 2024, cxsecurity.com

 

Back to Top