// For flags

CVE-2018-0125

Cisco VPN Routers Remote Code Execution Vulnerability

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the web interface of the Cisco RV132W ADSL2+ Wireless-N VPN and RV134W VDSL2 Wireless-AC VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges. The attacker could also cause an affected system to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to an incomplete input validation on user-controlled input in an HTTP request to the targeted device. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected system. A successful exploit could allow the attacker to execute arbitrary code as the root user and gain full control of the affected system or cause it to reload, resulting in a DoS condition. This vulnerability is fixed in firmware version 1.0.1.11 for the following Cisco products: RV132W ADSL2+ Wireless-N VPN Router and RV134W VDSL2 Wireless-AC VPN Router. Cisco Bug IDs: CSCvg92737, CSCvh60170.

Una vulnerabilidad en la interfaz web de los routers Cisco RV132W ADSL2+ Wireless-N VPN y RV134W VDSL2 Wireless-AC VPN podría permitir que un atacante remoto no autenticado ejecute código arbitrario y obtenga el control total de un sistema afectado, incluyendo el envío de comandos con privilegios root. El atacante podría también hacer que el sistema afectado se reinicie, provocando una denegación de servicio (DoS) en consecuencia. La vulnerabilidad se debe a una validación incompleta de entradas en entradas controladas por el usuario en una petición HTTP en el dispositivo objetivo. Un atacante podría explotar esta vulnerabilidad enviando una petición HTTP manipulada a un dispositivo afectado. Una explotación exitosa podría permitir que el atacante ejecute código arbitrario como usuario root y obtenga el control total del sistema afectado o haga que se reinicie, provocando una denegación de servicio (DoS) como consecuencia. Esta vulnerabilidad se ha solucionado en la versión de firmware 1.0.1.11 para los siguientes productos de Cisco: RV132W ADSL2+ Wireless-N VPN Router y RV134W VDSL2 Wireless-AC VPN Router. Cisco Bug IDs: CSCvg92737, CSCvh60170.

A vulnerability in the web interface of the Cisco VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code as root and gain full control of an affected system.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-27 CVE Reserved
  • 2018-02-08 CVE Published
  • 2022-03-25 Exploited in Wild
  • 2022-04-15 KEV Due Date
  • 2024-08-04 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Rv132w Firmware
Search vendor "Cisco" for product "Rv132w Firmware"
1.0
Search vendor "Cisco" for product "Rv132w Firmware" and version "1.0"
-
Affected
in Cisco
Search vendor "Cisco"
Rv132w
Search vendor "Cisco" for product "Rv132w"
--
Safe
Cisco
Search vendor "Cisco"
Rv134w Firmware
Search vendor "Cisco" for product "Rv134w Firmware"
1.0
Search vendor "Cisco" for product "Rv134w Firmware" and version "1.0"
-
Affected
in Cisco
Search vendor "Cisco"
Rv134w
Search vendor "Cisco" for product "Rv134w"
--
Safe