CVE-2019-15990

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an unauthenticated, remote attacker to view information displayed in the web-based management interface. The vulnerability is due to improper authorization of HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to view information displayed in the web-based management interface without authentication.
Configurations

Configuration 1


Information

Published : 2019-11-26 04:15

Updated : 2020-10-16 01:31


NVD link : CVE-2019-15990

Mitre link : CVE-2019-15990