Vulnerability CVE-2019-1652


Published: 2019-01-24

Description:
A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands. The vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious HTTP POST requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux shell as root. Cisco has released firmware updates that address this vulnerability.

See advisories in our WLB2 database:
Topic
Author
Date
High
Cisco RV320 Command Injection
CGI
24.01.2019

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Cisco -> Rv320 firmware 
Cisco -> Rv325 firmware 

 References:
http://packetstormsecurity.com/files/152262/Cisco-RV320-Command-Injection.html
http://packetstormsecurity.com/files/152305/Cisco-RV320-RV325-Unauthenticated-Remote-Code-Execution.html
http://seclists.org/fulldisclosure/2019/Mar/61
http://www.securityfocus.com/bid/106728
https://seclists.org/bugtraq/2019/Mar/55
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-inject
https://www.exploit-db.com/exploits/46243/
https://www.exploit-db.com/exploits/46655/

Copyright 2024, cxsecurity.com

 

Back to Top