A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing the URL for the syslog file. A successful exploit could allow the attacker to access the information contained in the file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2019-06-19T00:00:00

Updated: 2019-06-26T18:31:05

Reserved: 2018-12-06T00:00:00


Link: CVE-2019-1898

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-20T03:15:12.433

Modified: 2020-10-16T15:06:19.357


Link: CVE-2019-1898

JSON object: View

cve-icon Redhat Information

No data.