// For flags

CVE-2019-1652

Cisco Small Business Routers Improper Input Validation Vulnerability

Severity Score

7.2
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands. The vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious HTTP POST requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux shell as root. Cisco has released firmware updates that address this vulnerability.

Una vulnerabilidad en la interfaz de gestión web de los routers Cisco Small Business Cisco Small Business RV320 y RV325 Dual Gigabit WAN VPN podría permitir a un atacante remoto, autenticado con privilegios del administrador en un dispositivo afectado ejecutar comandos arbitrarios. Esta vulnerabilidad se debe a una validación incorrecta de las entradas proporcionadas por el usuario. Un atacante podría explotar esta vulnerabilidad enviando peticiones HTTP POST maliciosas a la interfaz de gestión web del software afectado. Un exploit con éxito podría permitir que el atacante ejecute comandos arbitrarios en el shell de Linux subyacente como root. Cisco ha publicado actualizaciones de firmware que tratan esta vulnerabilidad.

RedTeam Pentesting discovered a command injection vulnerability in the web-based certificate generator feature of the Cisco RV320 router. Versions 1.4.2.15 through 1.4.2.19 are affected. Fixed in version 1.4.2.20.

A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-01-24 CVE Published
  • 2022-03-03 Exploited in Wild
  • 2022-03-17 KEV Due Date
  • 2024-06-15 EPSS Updated
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Rv320 Firmware
Search vendor "Cisco" for product "Rv320 Firmware"
1.4.2.15
Search vendor "Cisco" for product "Rv320 Firmware" and version "1.4.2.15"
-
Affected
in Cisco
Search vendor "Cisco"
Rv320
Search vendor "Cisco" for product "Rv320"
--
Safe
Cisco
Search vendor "Cisco"
Rv325 Firmware
Search vendor "Cisco" for product "Rv325 Firmware"
1.4.2.15
Search vendor "Cisco" for product "Rv325 Firmware" and version "1.4.2.15"
-
Affected
in Cisco
Search vendor "Cisco"
Rv325
Search vendor "Cisco" for product "Rv325"
--
Safe