// For flags

CVE-2019-1663

Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

7
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit this vulnerability by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system of the affected device as a high-privilege user. RV110W Wireless-N VPN Firewall versions prior to 1.2.2.1 are affected. RV130W Wireless-N Multifunction VPN Router versions prior to 1.0.3.45 are affected. RV215W Wireless-N VPN Router versions prior to 1.3.1.1 are affected.

Una vulnerabilidad en la interfaz web de Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router y Cisco RV215W Wireless-N VPN Router podría permitir a un atacante remoto no autenticado ejecutar código arbitrario en el dispositivo afectado. La vulnerabilidad se debe a la validación de entradas incorrecta de parte del usuario en la interfaz de gestión web. Un atacante podría explotar esta vulnerabilidad enviando peticiones HTTP maliciosas a un dispositivo objetivo. Si se explota esta vulnerabilidad con éxito, el atacante podría ejecutar código arbitrario en el sistema operativo subyacente del dispositivo afectado como un usuario con altos privilegios. Las versiones 1.2.2.1 y anteriores de RV110W Wireless-N VPN Firewall se ven afectadas. Las versiones 1.0.3.45 y anteriores de RV130W Wireless-N Multifunction VPN Router se ven afectadas. Las versiones 1.3.1.1 y anteriores de RV215W Wireless-N VPN Router se ven afectadas.

Cisco RV130W version 1.0.3.44 suffers from a remote stack overflow vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-06 CVE Reserved
  • 2019-02-27 First Exploit
  • 2019-02-28 CVE Published
  • 2024-08-10 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Rv110w Firmware
Search vendor "Cisco" for product "Rv110w Firmware"
< 1.2.2.1
Search vendor "Cisco" for product "Rv110w Firmware" and version " < 1.2.2.1"
-
Affected
in Cisco
Search vendor "Cisco"
Rv110w
Search vendor "Cisco" for product "Rv110w"
--
Safe
Cisco
Search vendor "Cisco"
Rv130w Firmware
Search vendor "Cisco" for product "Rv130w Firmware"
< 1.0.3.45
Search vendor "Cisco" for product "Rv130w Firmware" and version " < 1.0.3.45"
-
Affected
in Cisco
Search vendor "Cisco"
Rv130w
Search vendor "Cisco" for product "Rv130w"
--
Safe
Cisco
Search vendor "Cisco"
Rv215w Firmware
Search vendor "Cisco" for product "Rv215w Firmware"
< 1.3.1.1
Search vendor "Cisco" for product "Rv215w Firmware" and version " < 1.3.1.1"
-
Affected
in Cisco
Search vendor "Cisco"
Rv215w
Search vendor "Cisco" for product "Rv215w"
--
Safe