Lucene search

K
cveCiscoCVE-2019-1828
HistoryApr 04, 2019 - 4:29 p.m.

CVE-2019-1828

2019-04-0416:29:03
CWE-327
cisco
web.nvd.nist.gov
34
cisco
cve-2019-1828
rv320
rv325
vpn routers
vulnerability
nvd
security advisory

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.002

Percentile

52.7%

A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to access administrative credentials. The vulnerability exists because affected devices use weak encryption algorithms for user credentials. An attacker could exploit this vulnerability by conducting a man-in-the-middle attack and decrypting intercepted credentials. A successful exploit could allow the attacker to gain access to an affected device with administrator privileges. This vulnerability affects Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers running firmware releases prior to 1.4.2.22.

Affected configurations

Nvd
Node
ciscorv320_firmwareRange<1.4.2.22
AND
ciscorv320Match-
Node
ciscorv325_firmwareRange<1.4.2.22
AND
ciscorv325Match-
VendorProductVersionCPE
ciscorv320_firmware*cpe:2.3:o:cisco:rv320_firmware:*:*:*:*:*:*:*:*
ciscorv320-cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*
ciscorv325_firmware*cpe:2.3:o:cisco:rv325_firmware:*:*:*:*:*:*:*:*
ciscorv325-cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Small Business RV Series Router Firmware",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "1.4.2.22",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.002

Percentile

52.7%