2023-05-22 18:08:46 +00:00
id : CVE-2019-1943
info :
2023-05-23 05:06:58 +00:00
name : Cisco Small Business 200,300 and 500 Series Switches - Open Redirect
2023-05-22 18:08:46 +00:00
author : bhutch
severity : medium
description : |
2023-05-23 05:06:58 +00:00
Cisco Small Business 200,300 and 500 Series Switches contain an open redirect vulnerability in the Web UI. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
2023-05-22 18:08:46 +00:00
reference :
- https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-sbss-redirect
- https://www.exploit-db.com/exploits/47118
2023-06-06 04:42:24 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-1943
2023-05-22 18:08:46 +00:00
classification :
2023-06-06 04:42:24 +00:00
cve-id : CVE-2019-1943
cvss-metrics : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 4.7
2023-05-22 18:08:46 +00:00
cwe-id : CWE-601
metadata :
max-request : 1
2023-05-23 05:06:58 +00:00
verified : "true"
2023-05-22 18:08:46 +00:00
shodan-query : "/config/log_off_page.htm"
2023-06-06 04:42:24 +00:00
censys-query : "services.http.response.headers.location: /config/log_off_page.htm"
2023-05-23 05:06:58 +00:00
tags : cve,cve2023,redirect,cisco
2023-05-22 18:08:46 +00:00
http :
- raw :
- |
GET / HTTP/1.1
Host : interact.sh
matchers-condition : and
matchers :
- type : regex
part : header
regex :
- '(?i)Location:\shttps?:\/\/interact\.sh/cs[\w]+/'
2023-05-23 05:06:58 +00:00
2023-05-22 18:08:46 +00:00
- type : word
2023-06-06 04:42:24 +00:00
part : server
2023-05-22 18:08:46 +00:00
words :
2023-06-06 04:42:24 +00:00
- 'GoAhead-Webs'
2023-05-23 05:06:58 +00:00
2023-05-22 18:08:46 +00:00
- type : status
status :
- 302