46 lines
1.3 KiB
YAML
46 lines
1.3 KiB
YAML
id: CVE-2019-1943
|
|
|
|
info:
|
|
name: Cisco Small Business 200,300 and 500 Series Switches - Open Redirect
|
|
author: bhutch
|
|
severity: medium
|
|
description: |
|
|
Cisco Small Business 200,300 and 500 Series Switches contain an open redirect vulnerability in the Web UI. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
|
|
reference:
|
|
- https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-sbss-redirect
|
|
- https://www.exploit-db.com/exploits/47118
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2019-1943
|
|
classification:
|
|
cve-id: CVE-2019-1943
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
|
|
cvss-score: 4.7
|
|
cwe-id: CWE-601
|
|
metadata:
|
|
max-request: 1
|
|
verified: "true"
|
|
shodan-query: "/config/log_off_page.htm"
|
|
censys-query: "services.http.response.headers.location: /config/log_off_page.htm"
|
|
tags: cve,cve2023,redirect,cisco
|
|
|
|
http:
|
|
- raw:
|
|
- |
|
|
GET / HTTP/1.1
|
|
Host: interact.sh
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: regex
|
|
part: header
|
|
regex:
|
|
- '(?i)Location:\shttps?:\/\/interact\.sh/cs[\w]+/'
|
|
|
|
- type: word
|
|
part: server
|
|
words:
|
|
- 'GoAhead-Webs'
|
|
|
|
- type: status
|
|
status:
|
|
- 302
|