CWE
121 787
Advisory Published
Updated

CVE-2021-1323: Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities

First published: Thu Feb 04 2021(Updated: )

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Rv016 Multi-wan Vpn Router Firmware<=4.2.3.14
Cisco Rv016 Multi-wan Vpn Router
Cisco Rv042 Dual Wan Vpn Router Firmware<=4.2.3.14
Cisco Rv042 Dual Wan Vpn Router
Cisco Rv042g Dual Gigabit Wan Vpn Router Firmware<=4.2.3.14
Cisco Rv042g Dual Gigabit Wan Vpn Router
Cisco Rv082 Dual Wan Vpn Router Firmware<=4.2.3.14
Cisco Rv082 Dual Wan Vpn Router
Cisco Rv320 Dual Gigabit Wan Vpn Router Firmware<=1.5.1.11
Cisco Rv320 Dual Gigabit Wan Vpn Router
Cisco Rv325 Dual Gigabit Wan Vpn Router Firmware<=1.5.1.11
Cisco Rv325 Dual Gigabit Wan Vpn Router

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2021-1323?

    The severity of CVE-2021-1323 is critical with a CVSS score of 7.2.

  • How can an authenticated attacker exploit CVE-2021-1323?

    An authenticated attacker can exploit CVE-2021-1323 by executing arbitrary code or causing the affected device to restart unexpectedly.

  • Which routers are affected by CVE-2021-1323?

    CVE-2021-1323 affects Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers.

  • What is the fix for CVE-2021-1323?

    Cisco has released firmware updates to address the vulnerabilities in the affected routers. It is recommended to update to the latest firmware version.

  • Where can I find more information about CVE-2021-1323?

    You can find more information about CVE-2021-1323 on the Cisco Security Advisory at https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-ghZP68yj.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203