Lucene search

K
cve[email protected]CVE-2021-1324
HistoryFeb 04, 2021 - 5:15 p.m.

CVE-2021-1324

2021-02-0417:15:16
CWE-121
web.nvd.nist.gov
32
cve-2021-1324
cisco
small business
rv016
rv042
rv042g
rv082
rv320
rv325
routers
vulnerability
web interface
authentication
remote code execution
dos

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

60.4%

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device.

Affected configurations

NVD
Node
ciscorv016_multi-wan_vpn_router_firmwareRange4.2.3.14
AND
ciscorv016_multi-wan_vpn_routerMatch-
Node
ciscorv042_dual_wan_vpn_router_firmwareRange4.2.3.14
AND
ciscorv042_dual_wan_vpn_routerMatch-
Node
ciscorv042g_dual_gigabit_wan_vpn_router_firmwareRange4.2.3.14
AND
ciscorv042g_dual_gigabit_wan_vpn_routerMatch-
Node
ciscorv082_dual_wan_vpn_router_firmwareRange4.2.3.14
AND
ciscorv082_dual_wan_vpn_routerMatch-
Node
ciscorv320_dual_gigabit_wan_vpn_router_firmwareRange1.5.1.11
AND
ciscorv320_dual_gigabit_wan_vpn_routerMatch-
Node
ciscorv325_dual_gigabit_wan_vpn_router_firmwareRange1.5.1.11
AND
ciscorv325_dual_gigabit_wan_vpn_routerMatch-

CNA Affected

[
  {
    "product": "Cisco Small Business RV Series Router Firmware ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

60.4%

Related for CVE-2021-1324