First published: Wed Jul 15 2020(Updated: )
A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary commands with administrative commands on an affected device. The vulnerability is due to improper session management on affected devices. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to gain administrative access on the affected device. Cisco has released software updates that address the vulnerability described in this advisory. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-auth-bypass-cGv9EruZ
Credit: Quentin Kaiser.
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Small Business RV110W Wireless-N VPN Firewall | ||
Cisco RV130 VPN Router Firmware | ||
Cisco RV130W Wireless-N Multifunction VPN Router | ||
Cisco RV215W Wireless-N VPN Router Firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of Cisco vulnerability cisco-sa-rv-auth-bypass-cGv9EruZ is classified as high due to its potential to allow unauthenticated access.
To fix Cisco vulnerability cisco-sa-rv-auth-bypass-cGv9EruZ, you should update your affected devices to the latest firmware version provided by Cisco.
Cisco vulnerability cisco-sa-rv-auth-bypass-cGv9EruZ affects the RV110W, RV130, RV130W, and RV215W routers.
Cisco vulnerability cisco-sa-rv-auth-bypass-cGv9EruZ allows an unauthenticated remote attacker to bypass authentication and potentially execute arbitrary commands.
Currently, the recommended action for Cisco vulnerability cisco-sa-rv-auth-bypass-cGv9EruZ is to apply the firmware update, as no official workaround is provided.