A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to access administrative credentials. The vulnerability exists because affected devices use weak encryption algorithms for user credentials. An attacker could exploit this vulnerability by conducting a man-in-the-middle attack and decrypting intercepted credentials. A successful exploit could allow the attacker to gain access to an affected device with administrator privileges. This vulnerability affects Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers running firmware releases prior to 1.4.2.22.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-04-04T15:30:19.808325Z

Updated: 2024-09-16T17:33:27.549Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1828

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-04T16:29:03.383

Modified: 2019-10-09T23:48:16.300

Link: CVE-2019-1828

cve-icon Redhat

No data.