Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability

Related Vulnerabilities: CVE-2019-1653  

A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed diagnostic information. Update, April 4, 2019: The initial fix for this vulnerability was found to be incomplete. The complete fix is now available in Firmware Release 1.4.2.22. Firmware updates that address this vulnerability are currently available. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-info