Page 5 of 21 results (0.004 seconds)

CVSS: 7.5EPSS: 97%CPEs: 6EXPL: 8

A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability. • https://www.exploit-db.com/exploits/46655 https://www.exploit-db.com/exploits/46262 https://github.com/dubfr33/CVE-2019-1653 https://github.com/ibrahimzx/CVE-2019-1653 http://packetstormsecurity.com/files/152260/Cisco-RV320-Unauthenticated-Configuration-Export.html http://packetstormsecurity.com/files/152261/Cisco-RV320-Unauthenticated-Diagnostic-Data-Retrieval.html http://packetstormsecurity.com/files/152305/Cisco-RV320-RV325-Unauthenticated-Remote-Code-Execution.html http://seclists.org/fulldisclosure/2019/Mar/5 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-284: Improper Access Control •