CWE
78 20
Advisory Published
Updated

CVE-2021-40120: OS Command Injection

First published: Thu Nov 04 2021(Updated: )

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker with administrative privileges to inject arbitrary commands into the underlying operating system and execute them using root-level privileges. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious input to a specific field in the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as a user with root-level privileges.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XR=4.2.3.06
Cisco Rv016
Cisco Rv042
Cisco Rv042g
Cisco Rv082
Cisco RV320
Cisco RV325
Cisco Application Extension Platform=1.5.1.13

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-40120?

    CVE-2021-40120 is a vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers.

  • How severe is the vulnerability CVE-2021-40120?

    The severity level of CVE-2021-40120 is critical with a CVSS score of 7.2.

  • What is the impact of CVE-2021-40120?

    An authenticated, remote attacker with administrative privileges could inject arbitrary commands into the underlying operating system and execute them with root-level privileges.

  • Which software products are affected by CVE-2021-40120?

    Certain Cisco Small Business RV Series Routers, Cisco IOS XR 4.2.3.06, and Cisco Application Extension Platform 1.5.1.13 are affected by CVE-2021-40120.

  • How can I fix CVE-2021-40120?

    To fix CVE-2021-40120, Cisco has provided patches and software updates, which should be applied as soon as possible.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203