Lucene search

K
nvd[email protected]NVD:CVE-2019-1843
HistoryJun 20, 2019 - 3:15 a.m.

CVE-2019-1843

2019-06-2003:15:11
CWE-20
web.nvd.nist.gov
3

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

52.2%

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit this vulnerability by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to reload the device and causing a DoS condition.

Affected configurations

Nvd
Node
ciscorv110w_firmwareRange<1.2.2.4
AND
ciscorv110wMatch-
Node
ciscorv130w_firmwareRange<1.0.3.51
AND
ciscorv130wMatch-
Node
ciscorv215wMatch-
AND
ciscorv215w_firmwareRange<1.3.1.4
VendorProductVersionCPE
ciscorv110w_firmware*cpe:2.3:o:cisco:rv110w_firmware:*:*:*:*:*:*:*:*
ciscorv110w-cpe:2.3:h:cisco:rv110w:-:*:*:*:*:*:*:*
ciscorv130w_firmware*cpe:2.3:o:cisco:rv130w_firmware:*:*:*:*:*:*:*:*
ciscorv130w-cpe:2.3:h:cisco:rv130w:-:*:*:*:*:*:*:*
ciscorv215w-cpe:2.3:h:cisco:rv215w:-:*:*:*:*:*:*:*
ciscorv215w_firmware*cpe:2.3:o:cisco:rv215w_firmware:*:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.002

Percentile

52.2%

Related for NVD:CVE-2019-1843