First published: Wed Jul 15 2020(Updated: )
A vulnerability in the web-based management interface of Cisco RV110W Wireless-N VPN Firewall and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper validation of user-supplied input data by the web-based management interface. An attacker could exploit this vulnerability by sending crafted requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the root user. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-code-exec-wH3BNFb
Credit: Larryxi XDSEC
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Small Business RV110W Wireless-N VPN Firewall | ||
Cisco RV215W Wireless-N VPN Router Firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-code-exec-wH3BNFb is high due to the potential for remote code execution by unauthenticated attackers.
To fix cisco-sa-code-exec-wH3BNFb, upgrade to the latest firmware version provided by Cisco for the affected devices.
The affected devices are Cisco RV110W Wireless-N VPN Firewall and Cisco RV215W Wireless-N VPN Router.
Exploiting cisco-sa-code-exec-wH3BNFb can allow an attacker to execute arbitrary code on the device, leading to unauthorized access and control.
No, user authentication is not required to exploit cisco-sa-code-exec-wH3BNFb, making it particularly dangerous.