First published: Wed Aug 04 2021(Updated: )
A vulnerability in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device using root-level privileges. Due to the nature of the vulnerability, only commands without parameters can be executed.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Small Business RV Series Router Firmware | <1.0.01.04 | |
Cisco Small Business RV160 | ||
Cisco Small Business RV160W | ||
Cisco Small Business RV260 | ||
Cisco RV260P | ||
Cisco RV260W |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-1602 has a critical severity rating due to the potential for unauthenticated remote code execution.
To address CVE-2021-1602, update the affected Cisco Small Business RV Series Router Firmware to version 1.0.01.04 or later.
CVE-2021-1602 affects Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers running vulnerable firmware.
Yes, CVE-2021-1602 allows an unauthenticated remote attacker to execute arbitrary commands on affected devices.
It is not safe to use affected Cisco routers before applying the necessary patch for CVE-2021-1602.