CVE-2019-1898

A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing the URL for the syslog file. A successful exploit could allow the attacker to access the information contained in the file.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:rv110w_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv110w:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:rv130w_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv130w:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:rv215w_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv215w:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-20 03:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1898

Mitre link : CVE-2019-1898

CVE.ORG link : CVE-2019-1898


JSON object : View

Products Affected

cisco

  • rv130w_firmware
  • rv215w_firmware
  • rv130w
  • rv215w
  • rv110w
  • rv110w_firmware
CWE
CWE-425

Direct Request ('Forced Browsing')

CWE-285

Improper Authorization