Lucene search

K
ciscoCiscoCISCO-SA-20190501-SBR-HIJACK
HistoryMay 01, 2019 - 4:00 p.m.

Cisco Small Business RV320 and RV325 Routers Session Hijacking Vulnerability

2019-05-0116:00:00
tools.cisco.com
30

0.002 Low

EPSS

Percentile

60.2%

A vulnerability in the session management functionality of the web-based interface for Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to hijack a valid user session on an affected system. An attacker could use this impersonated session to create a new user account or otherwise control the device with the privileges of the hijacked session.

The vulnerability is due to a lack of proper session management controls. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted device. A successful exploit could allow the attacker to take control of an existing user session on the device. Exploitation of the vulnerability requires that an authorized user session is active and that the attacker can craft an HTTP request to impersonate that session.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-sbr-hijack [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-sbr-hijack”]

Affected configurations

Vulners
Node
ciscosmall_business_rv_series_router_firmwareMatchany
OR
ciscosmall_business_rv_series_router_firmwareMatchany

0.002 Low

EPSS

Percentile

60.2%

Related for CISCO-SA-20190501-SBR-HIJACK