Lucene search

K
cve[email protected]CVE-2019-15271
HistoryNov 26, 2019 - 3:15 a.m.

CVE-2019-15271

2019-11-2603:15:11
CWE-502
web.nvd.nist.gov
872
In Wild
cisco
small business
rv series routers
vulnerability
remote attacker
execute commands
http payload
input validation
cve-2019-15271

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

74.4%

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker to execute arbitrary commands with root privileges. The attacker must have either a valid credential or an active session token. The vulnerability is due to lack of input validation of the HTTP payload. An attacker could exploit this vulnerability by sending a malicious HTTP request to the web-based management interface of the targeted device. A successful exploit could allow the attacker to execute commands with root privileges.

Affected configurations

NVD
Node
ciscorv016_multi-wan_vpnMatch-
AND
ciscorv016_multi-wan_vpn_firmwareRange<4.2.3.10
Node
ciscorv042_dual_wan_vpnMatch-
AND
ciscorv042_dual_wan_vpn_firmwareRange<4.2.3.10
Node
ciscorv042g_dual_gigabit_wan_vpnMatch-
AND
ciscorv042g_dual_gigabit_wan_vpn_firmwareRange<4.2.3.10
Node
ciscorv082_dual_wan_vpnMatch-
AND
ciscorv082_dual_wan_vpn_firmwareRange<4.2.3.10

CNA Affected

[
  {
    "product": "Cisco Small Business RV Series Router Firmware ",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

74.4%