5.3
CVSSv3

CVE-2019-15990

Published: 26/11/2019 Updated: 16/10/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an unauthenticated, remote malicious user to view information displayed in the web-based management interface. The vulnerability is due to improper authorization of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface of an affected device. A successful exploit could allow the malicious user to view information displayed in the web-based management interface without authentication.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco rv016_multi-wan_vpn_firmware

cisco rv042_dual_wan_vpn_firmware

cisco rv042g_dual_gigabit_wan_vpn_firmware

cisco rv082_dual_wan_vpn_firmware

Vendor Advisories

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an unauthenticated, remote attacker to view information displayed in the web-based management interface The vulnerability is due to improper authorization of HTTP requests An attacker could exploit this vulnerability by sending craf ...