CVE-2019-1653

high

Description

A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability.

References

https://thehackernews.com/2024/01/china-backed-hackers-hijack-software.html?&web_view=true

https://www.tenable.com/blog/cisco-fixes-incomplete-patch-for-rv320-and-rv325-routers-including-two-new-bugs-cve-2019-1827

https://www.tenable.com/blog/public-exploit-scripts-for-vulnerable-cisco-small-business-rv320-and-rv325-devices-now

https://www.zdnet.com/article/hackers-are-going-after-cisco-rv320rv325-routers-using-a-new-exploit/

https://www.youtube.com/watch?v=bx0RQJDlGbY

https://www.exploit-db.com/exploits/46655/

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-info

https://threatpost.com/scans-cisco-routers-code-execution/141218/

https://seclists.org/bugtraq/2019/Mar/54

https://seclists.org/bugtraq/2019/Mar/53

https://badpackets.net/over-9000-cisco-rv320-rv325-routers-vulnerable-to-cve-2019-1653/

http://www.securityfocus.com/bid/106732

http://packetstormsecurity.com/files/152305/Cisco-RV320-RV325-Unauthenticated-Remote-Code-Execution.html

Details

Source: Mitre, NVD

Published: 2019-01-24

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High