5.8
CVSSv2

CVE-2019-1943

Published: 17/07/2019 Updated: 09/10/2019
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 585
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

A vulnerability in the web interface of Cisco Small Business 200, 300, and 500 Series Switches software could allow an unauthenticated, remote malicious user to redirect a user to a malicious web page. The vulnerability is due to improper input validation of the parameters of an HTTP request. An attacker could exploit this vulnerability by intercepting a user's HTTP request and modifying it into a request that causes the web interface to redirect the user to a specific malicious URL. This type of vulnerability is known as an open redirect attack and is used in phishing attacks that get users to unknowingly visit malicious sites.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco sg200-50_firmware -

cisco sg200-50p_firmware -

cisco sg200-50fp_firmware -

cisco sg200-26_firmware -

cisco sg200-26p_firmware -

cisco sg200-26fp_firmware -

cisco sg200-18_firmware -

cisco sg200-10fp_firmware -

cisco sg200-08_firmware -

cisco sg200-08p_firmware -

cisco sf200-24_firmware -

cisco sf200-24p_firmware -

cisco sf200-24fp_firmware -

cisco sf200-48_firmware -

cisco sf200-48p_firmware -

cisco sf302-08pp_firmware 1.3.7.18

cisco sf302-08mpp_firmware 1.3.7.18

cisco sg300-10pp_firmware 1.3.7.18

cisco sg300-10mpp_firmware 1.3.7.18

cisco sf300-24pp_firmware 1.3.7.18

cisco sf300-48pp_firmware 1.3.7.18

cisco sg300-28pp_firmware 1.3.7.18

cisco sf300-08_firmware 1.3.7.18

cisco sf300-48p_firmware 1.3.7.18

cisco sg300-10mp_firmware 1.3.7.18

cisco sg300-10p_firmware 1.3.7.18

cisco sg300-10_firmware 1.3.7.18

cisco sg300-28p_firmware 1.3.7.18

cisco sf300-24p_firmware 1.3.7.18

cisco sf302-08mp_firmware 1.3.7.18

cisco sg300-28_firmware 1.3.7.18

cisco sf300-48_firmware 1.3.7.18

cisco sg300-20_firmware 1.3.7.18

cisco sf302-08p_firmware 1.3.7.18

cisco sg300-52_firmware 1.3.7.18

cisco sf300-24_firmware 1.3.7.18

cisco sf302-08_firmware 1.3.7.18

cisco sf300-24mp_firmware 1.3.7.18

cisco sg300-10sfp_firmware 1.3.7.18

cisco sg300-28mp_firmware 1.3.7.18

cisco sg300-52p_firmware 1.3.7.18

cisco sg300-52mp_firmware 1.3.7.18

cisco sg500-28mpp_firmware -

cisco sg500-52mp_firmware -

cisco sg500xg-8f8t_firmware -

cisco sf500-24_firmware -

cisco sf500-24p_firmware -

cisco sf500-48_firmware -

cisco sf500-48p_firmware -

cisco sg500-28_firmware -

cisco sg500-28p_firmware -

cisco sg500-52_firmware -

cisco sg500-52p_firmware -

cisco sg500x-24_firmware -

cisco sg500x-24p_firmware -

cisco sg500x-48_firmware -

cisco sg500x-48p_firmware -

Vendor Advisories

A vulnerability in the web interface of Cisco Small Business 200, 300, and 500 Series Switches software could allow an unauthenticated, remote attacker to redirect a user to a malicious web page The vulnerability is due to improper input validation of the parameters of an HTTP request An attacker could exploit this vulnerability by intercepting a ...

Exploits

# Exploit Title: CISCO Small Business 200, 300, 500 Switches Multiple Vulnerabilities # Shodan query: /config/log_off_pagehtml # Discovered Date: 07/03/2014 # Reported Date: 08/04/2019 # Exploit Author: Ramikan # Website: fact-in-hackblogspotcom # Vendor Homepage:wwwciscocom/c/en/us/products/switches/small-business-300-series- ...
Cisco Small Business switches versions 200, 300, and 500 suffer from information leakage and open redirection vulnerabilities ...