First published: Thu Apr 08 2021(Updated: )
Multiple vulnerabilities in the web-based management interface of Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code with elevated privileges equivalent to the web service process on an affected device. These vulnerabilities exist because HTTP requests are not properly validated. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to remotely execute arbitrary code on the device.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Rv340 Firmware | <1.0.0.3.21 | |
Cisco RV340 | ||
Cisco Rv340w Firmware | <1.0.03.21 | |
Cisco Rv340w | ||
Cisco Rv345 Firmware | <1.0.03.21 | |
Cisco Rv345 | ||
Cisco Rv345p Firmware | <1.0.03.21 | |
Cisco Rv345p | ||
Cisco RV340 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2021-1413 is medium with a CVSS score of 6.3.
Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers are affected by CVE-2021-1413.
CVE-2021-1413 allows an authenticated, remote attacker to execute arbitrary code with elevated privileges equivalent to the web service process on the affected device through the web-based management interface.
The CWE ID for CVE-2021-1413 is 502.
You can find more information about CVE-2021-1413 on the Cisco Security Advisory and Zero Day Initiative websites.