Lucene search

K
nvd[email protected]NVD:CVE-2019-15990
HistoryNov 26, 2019 - 4:15 a.m.

CVE-2019-15990

2019-11-2604:15:12
CWE-285
web.nvd.nist.gov

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

38.6%

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an unauthenticated, remote attacker to view information displayed in the web-based management interface. The vulnerability is due to improper authorization of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to view information displayed in the web-based management interface without authentication.

Affected configurations

NVD
Node
ciscorv016_multi-wan_vpnMatch-
AND
ciscorv016_multi-wan_vpn_firmwareRange<4.2.3.10
Node
ciscorv042_dual_wan_vpnMatch-
AND
ciscorv042_dual_wan_vpn_firmwareRange<4.2.3.10
Node
ciscorv042g_dual_gigabit_wan_vpnMatch-
AND
ciscorv042g_dual_gigabit_wan_vpn_firmwareRange<4.2.3.10
Node
ciscorv082_dual_wan_vpnMatch-
AND
ciscorv082_dual_wan_vpn_firmwareRange<4.2.3.10

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

38.6%

Related for NVD:CVE-2019-15990