Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-1943
HistoryMay 22, 2023 - 6:08 p.m.

Cisco Small Business 200,300 and 500 Series Switches - Open Redirect

2023-05-2218:08:46
ProjectDiscovery
github.com
4
vulnerability
open redirect
cisco
phishing
malware
cve-2019-1943

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%

Cisco Small Business 200,300 and 500 Series Switches contain an open redirect vulnerability in the Web UI. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
id: CVE-2019-1943

info:
  name: Cisco Small Business 200,300 and 500 Series Switches - Open Redirect
  author: bhutch
  severity: medium
  description: |
    Cisco Small Business 200,300 and 500 Series Switches contain an open redirect vulnerability in the Web UI. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
  impact: |
    An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the download of malware.
  remediation: |
    Apply the necessary patches or updates provided by Cisco to fix the open redirect vulnerability.
  reference:
    - https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-sbss-redirect
    - https://www.exploit-db.com/exploits/47118
    - https://nvd.nist.gov/vuln/detail/CVE-2019-1943
    - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-sbss-redirect
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-1943
    cwe-id: CWE-601
    epss-score: 0.05334
    epss-percentile: 0.93073
    cpe: cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:*
  metadata:
    verified: "true"
    max-request: 1
    vendor: cisco
    product: sg200-50_firmware
    shodan-query: "/config/log_off_page.htm"
    censys-query: "services.http.response.headers.location: /config/log_off_page.htm"
  tags: cve,cve2019,redirect,cisco

http:
  - raw:
      - |
        GET / HTTP/1.1
        Host: interact.sh

    matchers-condition: and
    matchers:
      - type: word
        part: server
        words:
          - 'GoAhead-Webs'

      - type: regex
        part: header
        regex:
          - '(?i)Location:\shttps?:\/\/interact\.sh/cs[\w]+/'

      - type: status
        status:
          - 302
# digest: 4b0a00483046022100fd9223a292ad729432b2c11681ac042547e29ced62bad52ad6f98b79132008ca022100c38ee333675ac4e337f76dc7325b46736f4dd74cada3abbc454079705440a1bc:922c64590222798bb761d5b6d8e72950

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%