Lucene search

K
ciscoCiscoCISCO-SA-SB-RV32X-CMDINJECT-CKQSZPXL
HistoryApr 05, 2023 - 4:00 p.m.

Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers Command Injection Vulnerabilities

2023-04-0516:00:00
tools.cisco.com
13
cisco small business
rv320
rv325
dual gigabit wan
vpn routers
command injection
vulnerabilities
insufficient validation
user-supplied input
remote attacker
arbitrary commands
linux operating system
administrator credentials
software updates
security advisory

0.001 Low

EPSS

Percentile

44.3%

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker to inject and execute arbitrary commands on the underlying operating system of an affected device.

These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by sending malicious input to an affected device. A successful exploit could allow the attacker to execute arbitrary commands as the root user on the underlying Linux operating system of the affected device. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device.

Cisco has not released software updates to address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv32x-cmdinject-cKQsZpxL [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv32x-cmdinject-cKQsZpxL”]

Affected configurations

Vulners
Node
ciscosmall_business_rv_series_router_firmwareMatchany
OR
ciscosmall_business_rv_series_router_firmwareMatchany

0.001 Low

EPSS

Percentile

44.3%

Related for CISCO-SA-SB-RV32X-CMDINJECT-CKQSZPXL