ID CVE-2021-1185
Summary Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
References
Vulnerable Configurations
  • cpe:2.3:o:cisco:rv110w_firmware:1.2.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:rv110w_firmware:1.2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:rv110w_firmware:1.3.1.7:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:rv110w_firmware:1.3.1.7:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:rv110w:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:rv110w:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:rv130_vpn_router_firmware:1.2.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:rv130_vpn_router_firmware:1.2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:rv130_vpn_router_firmware:1.3.1.7:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:rv130_vpn_router_firmware:1.3.1.7:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:rv130_vpn_router:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:rv130_vpn_router:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:rv130w_firmware:1.2.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:rv130w_firmware:1.2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:rv130w_firmware:1.3.1.7:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:rv130w_firmware:1.3.1.7:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:rv130w:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:rv130w:-:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:1.2.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:1.2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:1.3.1.7:*:*:*:*:*:*:*
    cpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:1.3.1.7:*:*:*:*:*:*:*
  • cpe:2.3:h:cisco:rv215w_wireless-n_vpn_router:-:*:*:*:*:*:*:*
    cpe:2.3:h:cisco:rv215w_wireless-n_vpn_router:-:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:application_extension_platform:1.0.3.55:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:application_extension_platform:1.0.3.55:*:*:*:*:*:*:*
CVSS
Base: 9.0 (as of 15-01-2021 - 19:55)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:C/A:C
refmap via4
cisco 20210113 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
Last major update 15-01-2021 - 19:55
Published 13-01-2021 - 22:15
Last modified 15-01-2021 - 19:55
Back to Top