ID

VAR-201911-1324


CVE

CVE-2019-15990


TITLE

Cisco Small Business RV Series router vulnerable to unauthorized authentication

Trust: 0.8

sources: JVNDB: JVNDB-2019-012827

DESCRIPTION

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an unauthenticated, remote attacker to view information displayed in the web-based management interface. The vulnerability is due to improper authorization of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to view information displayed in the web-based management interface without authentication. Information about the interface

Trust: 2.16

sources: NVD: CVE-2019-15990 // JVNDB: JVNDB-2019-012827 // CNVD: CNVD-2019-44135

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-44135

AFFECTED PRODUCTS

vendor:ciscomodel:rv016 multi-wan vpnscope:ltversion:4.2.3.10

Trust: 1.0

vendor:ciscomodel:rv042 dual wan vpnscope:ltversion:4.2.3.10

Trust: 1.0

vendor:ciscomodel:rv082 dual wan vpnscope:ltversion:4.2.3.10

Trust: 1.0

vendor:ciscomodel:rv042g dual gigabit wan vpnscope:ltversion:4.2.3.10

Trust: 1.0

vendor:ciscomodel:rv016 multi-wan vpnscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv042 dual wan vpnscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv042g dual gigabit wan vpnscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv082 dual wan vpnscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv016 multi-wan vpn routerscope:ltversion:4.2.3.10

Trust: 0.6

vendor:ciscomodel:rv042 dual wan vpn routerscope:ltversion:4.2.3.10

Trust: 0.6

vendor:ciscomodel:rv042g dual gigabit wan vpn routerscope:ltversion:4.2.3.10

Trust: 0.6

vendor:ciscomodel:rv082 dual wan vpn routerscope:ltversion:4.2.3.10

Trust: 0.6

sources: CNVD: CNVD-2019-44135 // JVNDB: JVNDB-2019-012827 // NVD: CVE-2019-15990

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-15990
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-15990
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-15990
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-44135
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201911-1211
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-15990
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-44135
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

ykramarz@cisco.com: CVE-2019-15990
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-15990
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2019-44135 // JVNDB: JVNDB-2019-012827 // CNNVD: CNNVD-201911-1211 // NVD: CVE-2019-15990 // NVD: CVE-2019-15990

PROBLEMTYPE DATA

problemtype:CWE-285

Trust: 1.0

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-863

Trust: 0.8

sources: JVNDB: JVNDB-2019-012827 // NVD: CVE-2019-15990

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-1211

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201911-1211

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-012827

PATCH

title:cisco-sa-20191120-sbr-rv-infodisurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-sbr-rv-infodis

Trust: 0.8

title:Patch for Cisco Small Business RV Series Routers Information Disclosure Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/193179

Trust: 0.6

title:Cisco Small Business RV Series Routers Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=103149

Trust: 0.6

sources: CNVD: CNVD-2019-44135 // JVNDB: JVNDB-2019-012827 // CNNVD: CNNVD-201911-1211

EXTERNAL IDS

db:NVDid:CVE-2019-15990

Trust: 3.0

db:JVNDBid:JVNDB-2019-012827

Trust: 0.8

db:CNVDid:CNVD-2019-44135

Trust: 0.6

db:AUSCERTid:ESB-2019.4400

Trust: 0.6

db:CNNVDid:CNNVD-201911-1211

Trust: 0.6

sources: CNVD: CNVD-2019-44135 // JVNDB: JVNDB-2019-012827 // CNNVD: CNNVD-201911-1211 // NVD: CVE-2019-15990

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191120-sbr-rv-infodis

Trust: 2.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-15990

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15990

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.4400/

Trust: 0.6

sources: CNVD: CNVD-2019-44135 // JVNDB: JVNDB-2019-012827 // CNNVD: CNNVD-201911-1211 // NVD: CVE-2019-15990

SOURCES

db:CNVDid:CNVD-2019-44135
db:JVNDBid:JVNDB-2019-012827
db:CNNVDid:CNNVD-201911-1211
db:NVDid:CVE-2019-15990

LAST UPDATE DATE

2024-08-14T15:17:51.436000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-44135date:2019-12-06T00:00:00
db:JVNDBid:JVNDB-2019-012827date:2019-12-13T00:00:00
db:CNNVDid:CNNVD-201911-1211date:2020-10-21T00:00:00
db:NVDid:CVE-2019-15990date:2020-10-16T13:31:56.977

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-44135date:2019-12-06T00:00:00
db:JVNDBid:JVNDB-2019-012827date:2019-12-13T00:00:00
db:CNNVDid:CNNVD-201911-1211date:2019-11-20T00:00:00
db:NVDid:CVE-2019-15990date:2019-11-26T04:15:12.077