// For flags

CVE-2019-15271

Cisco RV Series Routers Deserialization of Untrusted Data Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker to execute arbitrary commands with root privileges. The attacker must have either a valid credential or an active session token. The vulnerability is due to lack of input validation of the HTTP payload. An attacker could exploit this vulnerability by sending a malicious HTTP request to the web-based management interface of the targeted device. A successful exploit could allow the attacker to execute commands with root privileges.

Una vulnerabilidad en la interfaz de administración basada en web de determinados Enrutadores Cisco Small Business RV Series, podría permitir a un atacante remoto autenticado ejecutar comandos arbitrarios con privilegios root. El atacante debe tener una credencial válida o un token de sesión activo. La vulnerabilidad es debido a la falta de comprobación de entrada de la carga útil HTTP. Un atacante podría explotar esta vulnerabilidad al enviar una petición HTTP maliciosa a la interfaz de administración basada en web del dispositivo objetivo. Una explotación con éxito podría permitir al atacante ejecutar comandos con privilegios root.

A deserialization of untrusted data vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an attacker to execute code with root privileges.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-08-20 CVE Reserved
  • 2019-11-26 CVE Published
  • 2022-06-08 Exploited in Wild
  • 2022-06-22 KEV Due Date
  • 2024-06-01 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- First Exploit
CWE
  • CWE-502: Deserialization of Untrusted Data
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Rv016 Multi-wan Vpn Firmware
Search vendor "Cisco" for product "Rv016 Multi-wan Vpn Firmware"
< 4.2.3.10
Search vendor "Cisco" for product "Rv016 Multi-wan Vpn Firmware" and version " < 4.2.3.10"
-
Affected
in Cisco
Search vendor "Cisco"
Rv016 Multi-wan Vpn
Search vendor "Cisco" for product "Rv016 Multi-wan Vpn"
--
Safe
Cisco
Search vendor "Cisco"
Rv042 Dual Wan Vpn Firmware
Search vendor "Cisco" for product "Rv042 Dual Wan Vpn Firmware"
< 4.2.3.10
Search vendor "Cisco" for product "Rv042 Dual Wan Vpn Firmware" and version " < 4.2.3.10"
-
Affected
in Cisco
Search vendor "Cisco"
Rv042 Dual Wan Vpn
Search vendor "Cisco" for product "Rv042 Dual Wan Vpn"
--
Safe
Cisco
Search vendor "Cisco"
Rv042g Dual Gigabit Wan Vpn Firmware
Search vendor "Cisco" for product "Rv042g Dual Gigabit Wan Vpn Firmware"
< 4.2.3.10
Search vendor "Cisco" for product "Rv042g Dual Gigabit Wan Vpn Firmware" and version " < 4.2.3.10"
-
Affected
in Cisco
Search vendor "Cisco"
Rv042g Dual Gigabit Wan Vpn
Search vendor "Cisco" for product "Rv042g Dual Gigabit Wan Vpn"
--
Safe
Cisco
Search vendor "Cisco"
Rv082 Dual Wan Vpn Firmware
Search vendor "Cisco" for product "Rv082 Dual Wan Vpn Firmware"
< 4.2.3.10
Search vendor "Cisco" for product "Rv082 Dual Wan Vpn Firmware" and version " < 4.2.3.10"
-
Affected
in Cisco
Search vendor "Cisco"
Rv082 Dual Wan Vpn
Search vendor "Cisco" for product "Rv082 Dual Wan Vpn"
--
Safe