CVE-2019-1898

CVE-2019-1898

A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing the URL for the syslog file. A successful exploit could allow the attacker to access the information contained in the file.

Source: CVE-2019-1898

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다