A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an unauthenticated, remote attacker to view information displayed in the web-based management interface. The vulnerability is due to improper authorization of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to view information displayed in the web-based management interface without authentication.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-11-26T03:42:02.310103Z

Updated: 2024-09-17T04:24:25.452Z

Reserved: 2019-09-06T00:00:00

Link: CVE-2019-15990

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-26T04:15:12.077

Modified: 2020-10-16T13:31:56.977

Link: CVE-2019-15990

cve-icon Redhat

No data.