- Description
- A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker to execute arbitrary commands with root privileges. The attacker must have either a valid credential or an active session token. The vulnerability is due to lack of input validation of the HTTP payload. An attacker could exploit this vulnerability by sending a malicious HTTP request to the web-based management interface of the targeted device. A successful exploit could allow the attacker to execute commands with root privileges.
- Source
- psirt@cisco.com
- NVD status
- Analyzed
CVSS 3.1
- Type
- Primary
- Base score
- 8.8
- Impact score
- 5.9
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
CVSS 3.0
- Type
- Secondary
- Base score
- 8.8
- Impact score
- 5.9
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 9
- Impact score
- 10
- Exploitability score
- 8
- Vector string
- AV:N/AC:L/Au:S/C:C/I:C/A:C
Data from CISA
- Vulnerability name
- Cisco RV Series Routers Deserialization of Untrusted Data Vulnerability
- Exploit added on
- Jun 8, 2022
- Exploit action due
- Jun 22, 2022
- Required action
- Apply updates per vendor instructions.
- Hype score
- Not currently trending
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:rv016_multi-wan_vpn_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E534B9B6-DBCC-4473-BD38-DF90CC61D39E",
"versionEndExcluding": "4.2.3.10"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:rv016_multi-wan_vpn:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "D8580066-17BE-488C-B5C1-D0E9F2BD7C9E"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:rv042_dual_wan_vpn_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3F8DB966-B8EF-4B21-A683-3CE8660BE760",
"versionEndExcluding": "4.2.3.10"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:rv042_dual_wan_vpn:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "F7FF97BC-5D3D-48EA-A145-62FFF9FDFFE6"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:rv042g_dual_gigabit_wan_vpn_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "406ECF95-218C-40F1-9F78-5E3E308AF8C5",
"versionEndExcluding": "4.2.3.10"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:rv042g_dual_gigabit_wan_vpn:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "ED6AF010-BD96-49E0-BF5D-C52AFEC7A054"
}
],
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:cisco:rv082_dual_wan_vpn_firmware:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5E7B9F4F-B78F-49AC-9116-FB8D5D7A15C5",
"versionEndExcluding": "4.2.3.10"
}
],
"operator": "OR"
},
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:h:cisco:rv082_dual_wan_vpn:-:*:*:*:*:*:*:*",
"vulnerable": false,
"matchCriteriaId": "104BE248-F76D-489C-B2D6-1A60848ACEAF"
}
],
"operator": "OR"
}
],
"operator": "AND"
}
]