id: CVE-2019-1943 info: name: Cisco Small Business 200,300 and 500 Series Switches - Open Redirect author: bhutch severity: medium description: | Cisco Small Business 200,300 and 500 Series Switches contain an open redirect vulnerability in the Web UI. An attacker can redirect a user to a malicious site and possibly obtain sensitive information, modify data, and/or execute unauthorized operations. impact: | An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the download of malware. remediation: | Apply the necessary patches or updates provided by Cisco to fix the open redirect vulnerability. reference: - https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-sbss-redirect - https://www.exploit-db.com/exploits/47118 - https://nvd.nist.gov/vuln/detail/CVE-2019-1943 - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-sbss-redirect classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-1943 cwe-id: CWE-601 epss-score: 0.03526 epss-percentile: 0.90666 cpe: cpe:2.3:o:cisco:sg200-50_firmware:-:*:*:*:*:*:*:* metadata: verified: "true" max-request: 1 vendor: cisco product: sg200-50_firmware shodan-query: "/config/log_off_page.htm" censys-query: "services.http.response.headers.location: /config/log_off_page.htm" tags: cve,cve2019,redirect,cisco http: - raw: - | GET / HTTP/1.1 Host: interact.sh matchers-condition: and matchers: - type: word part: server words: - 'GoAhead-Webs' - type: regex part: header regex: - '(?i)Location:\shttps?:\/\/interact\.sh/cs[\w]+/' - type: status status: - 302 # digest: 4b0a00483046022100b096f24b4e9ce9ef0b364b53f3086ac37d7d62135469943a6d182818d3f7f050022100d2d82add8da52ca9ed1c66110a1d1057e75e1be2a6a9f2081892a8326a73a47b:922c64590222798bb761d5b6d8e72950