A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Cisco has released firmware updates that address this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-01-24T16:00:00Z

Updated: 2024-09-17T04:04:41.070Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1653

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-24T16:29:00.317

Modified: 2020-10-05T19:37:49.930

Link: CVE-2019-1653

cve-icon Redhat

No data.