Improper Access Controls in Cisco Small Business RV320 and RV325 Routers Allow Unauthorized Retrieval of Sensitive Information

Improper Access Controls in Cisco Small Business RV320 and RV325 Routers Allow Unauthorized Retrieval of Sensitive Information

CVE-2019-1653 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability.

Learn more about our Cis Benchmark Audit For Cisco.