First published: Wed Jul 15 2020(Updated: )
A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system of the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-rce-AQKREqp
Credit: Gyengtak Kim GeekPwnJeongun Baek GeekPwn GeekPwnSanghyuk Lee GeekPwn
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Products | =RV130W Wireless-N Multifunction VPN Router<1.0.3.54>=RV110W Wireless-N VPN Firewall<=RV130 VPN Router<1.0.3.54 | 1.0.3.54 1.0.3.54 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-rv-rce-AQKREqp is considered high due to the potential for unauthenticated remote code execution.
To fix cisco-sa-rv-rce-AQKREqp, update the affected Cisco Small Business routers to the latest available firmware version.
The devices affected by cisco-sa-rv-rce-AQKREqp include Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers.
Any organization using the specified Cisco Small Business routers without the latest firmware updates is vulnerable to cisco-sa-rv-rce-AQKREqp.
Yes, cisco-sa-rv-rce-AQKREqp can be exploited remotely by an unauthenticated attacker.