2021-01-02 04:59:06 +00:00
id : CVE-2019-1653
2020-10-01 07:17:09 +00:00
info :
2022-06-14 15:04:48 +00:00
name : Cisco Small Business WAN VPN Routers - Sensitive Information Disclosure
2020-10-01 07:17:09 +00:00
author : dwisiswant0
severity : high
2022-06-20 17:28:27 +00:00
description : |
Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated remote attacker to retrieve sensitive information due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information.
2023-09-27 15:51:13 +00:00
impact : |
An attacker can exploit this vulnerability to gain access to sensitive information, potentially leading to further attacks.
2023-09-06 12:53:28 +00:00
remediation : |
Cisco has released firmware updates that address this vulnerability.
2021-08-18 11:37:49 +00:00
reference :
2021-03-11 17:05:36 +00:00
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-info
- https://www.exploit-db.com/exploits/46262/
- https://www.exploit-db.com/exploits/46655/
2022-06-14 15:04:48 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-1653
2023-07-11 19:49:27 +00:00
- http://packetstormsecurity.com/files/152305/Cisco-RV320-RV325-Unauthenticated-Remote-Code-Execution.html
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2022-04-22 10:38:41 +00:00
cvss-score : 7.5
2021-09-10 11:26:40 +00:00
cve-id : CVE-2019-1653
2023-07-11 19:49:27 +00:00
cwe-id : CWE-200,CWE-284
2024-01-14 13:49:27 +00:00
epss-score : 0.97555
epss-percentile : 0.99998
2023-09-06 12:53:28 +00:00
cpe : cpe:2.3:o:cisco:rv320_firmware:1.4.2.15:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : cisco
product : rv320_firmware
2024-01-14 09:21:50 +00:00
tags : cve,cve2019,packetstorm,kev,edb,cisco,router,exposure
2020-10-01 07:17:09 +00:00
2023-04-27 04:28:59 +00:00
http :
2020-10-01 07:17:09 +00:00
- method : GET
path :
- "{{BaseURL}}/cgi-bin/config.exp"
2022-06-20 17:28:27 +00:00
2020-10-01 07:17:09 +00:00
matchers-condition : and
matchers :
- type : word
2022-06-20 17:28:27 +00:00
part : body
2020-10-01 07:17:09 +00:00
words :
- "sysconfig"
2022-06-14 15:04:48 +00:00
2022-06-20 17:28:27 +00:00
- type : status
status :
- 200
2024-01-26 08:31:11 +00:00
# digest: 4a0a00473045022100c7364be6495eb0fed81deed65567e03a0aad224113a9db00157bffc9c141683e02201c2807952ffce7ce99ea05192a8bbd8ec7643d8ceea322b492b14a001e6f0974:922c64590222798bb761d5b6d8e72950