Risk | High |
Patch available | YES |
Number of vulnerabilities | 9 |
CVE-ID | CVE-2021-1289 CVE-2021-1290 CVE-2021-1291 CVE-2021-1292 CVE-2021-1293 CVE-2021-1294 CVE-2021-1295 CVE-2021-1297 CVE-2021-1296 |
CWE-ID | CWE-94 CWE-22 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Cisco Small Business RV160 Series VPN Router Hardware solutions / Routers & switches, VoIP, GSM, etc Cisco Small Business RV160W Wireless-AC VPN Router Hardware solutions / Routers & switches, VoIP, GSM, etc Cisco Small Business RV260 VPN Router Hardware solutions / Routers & switches, VoIP, GSM, etc Cisco Small Business RV260P VPN Router with POE Hardware solutions / Routers & switches, VoIP, GSM, etc Cisco Small Business RV260W Wireless-AC VPN Router Hardware solutions / Routers & switches, VoIP, GSM, etc |
Vendor | Cisco Systems, Inc |
Security Bulletin
This security bulletin contains information about 9 vulnerabilities.
EUVDB-ID: #VU50318
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2021-1289
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the HTTP requests are not properly validated. A remote attacker can send a specially crafted HTTP request and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsCisco Small Business RV160 Series VPN Router: before 1.0.01.02
Cisco Small Business RV160W Wireless-AC VPN Router: before 1.0.01.02
Cisco Small Business RV260 VPN Router: before 1.0.01.02
Cisco Small Business RV260P VPN Router with POE: before 1.0.01.02
Cisco Small Business RV260W Wireless-AC VPN Router: before 1.0.01.02
CPE2.3https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv160-260-rce-XZeFkNHf
https://www.zerodayinitiative.com/advisories/ZDI-21-152/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU50319
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2021-1290
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the HTTP requests are not properly validated. A remote attacker can send a specially crafted HTTP request and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsCisco Small Business RV160 Series VPN Router: before 1.0.01.02
Cisco Small Business RV160W Wireless-AC VPN Router: before 1.0.01.02
Cisco Small Business RV260 VPN Router: before 1.0.01.02
Cisco Small Business RV260P VPN Router with POE: before 1.0.01.02
Cisco Small Business RV260W Wireless-AC VPN Router: before 1.0.01.02
CPE2.3Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU50320
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2021-1291
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the HTTP requests are not properly validated. A remote attacker can send a specially crafted HTTP request and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsCisco Small Business RV160 Series VPN Router: before 1.0.01.02
Cisco Small Business RV160W Wireless-AC VPN Router: before 1.0.01.02
Cisco Small Business RV260 VPN Router: before 1.0.01.02
Cisco Small Business RV260P VPN Router with POE: before 1.0.01.02
Cisco Small Business RV260W Wireless-AC VPN Router: before 1.0.01.02
CPE2.3Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU50321
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2021-1292
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the HTTP requests are not properly validated. A remote attacker can send a specially crafted HTTP request and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsCisco Small Business RV160 Series VPN Router: before 1.0.01.02
Cisco Small Business RV160W Wireless-AC VPN Router: before 1.0.01.02
Cisco Small Business RV260 VPN Router: before 1.0.01.02
Cisco Small Business RV260P VPN Router with POE: before 1.0.01.02
Cisco Small Business RV260W Wireless-AC VPN Router: before 1.0.01.02
CPE2.3Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU50322
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2021-1293
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the HTTP requests are not properly validated. A remote attacker can send a specially crafted HTTP request and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsCisco Small Business RV160 Series VPN Router: before 1.0.01.02
Cisco Small Business RV160W Wireless-AC VPN Router: before 1.0.01.02
Cisco Small Business RV260 VPN Router: before 1.0.01.02
Cisco Small Business RV260P VPN Router with POE: before 1.0.01.02
Cisco Small Business RV260W Wireless-AC VPN Router: before 1.0.01.02
CPE2.3Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU50323
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2021-1294
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the HTTP requests are not properly validated. A remote attacker can send a specially crafted HTTP request and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsCisco Small Business RV160 Series VPN Router: before 1.0.01.02
Cisco Small Business RV160W Wireless-AC VPN Router: before 1.0.01.02
Cisco Small Business RV260 VPN Router: before 1.0.01.02
Cisco Small Business RV260P VPN Router with POE: before 1.0.01.02
Cisco Small Business RV260W Wireless-AC VPN Router: before 1.0.01.02
CPE2.3Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU50324
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2021-1295
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the HTTP requests are not properly validated. A remote attacker can send a specially crafted HTTP request and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsCisco Small Business RV160 Series VPN Router: before 1.0.01.02
Cisco Small Business RV160W Wireless-AC VPN Router: before 1.0.01.02
Cisco Small Business RV260 VPN Router: before 1.0.01.02
Cisco Small Business RV260P VPN Router with POE: before 1.0.01.02
Cisco Small Business RV260W Wireless-AC VPN Router: before 1.0.01.02
CPE2.3Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU50326
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2021-1297
CWE-ID:
CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform directory traversal attacks.
The vulnerability exists due to input validation error in the web-based management interface. A remote attacker can use the web-based management interface to upload a file to location on an affected device and overwrite files on the target device.
MitigationInstall updates from vendor's website.
Vulnerable software versionsCisco Small Business RV160 Series VPN Router: before 1.0.01.02
Cisco Small Business RV160W Wireless-AC VPN Router: before 1.0.01.02
Cisco Small Business RV260 VPN Router: before 1.0.01.02
Cisco Small Business RV260P VPN Router with POE: before 1.0.01.02
Cisco Small Business RV260W Wireless-AC VPN Router: before 1.0.01.02
CPE2.3Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU50325
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2021-1296
CWE-ID:
CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform directory traversal attacks.
The vulnerability exists due to input validation error in the web-based management interface. A remote attacker can use the web-based management interface to upload a file to location on an affected device and overwrite files on the target device.
MitigationInstall updates from vendor's website.
Vulnerable software versionsCisco Small Business RV160 Series VPN Router: before 1.0.01.02
Cisco Small Business RV160W Wireless-AC VPN Router: before 1.0.01.02
Cisco Small Business RV260 VPN Router: before 1.0.01.02
Cisco Small Business RV260P VPN Router with POE: before 1.0.01.02
Cisco Small Business RV260W Wireless-AC VPN Router: before 1.0.01.02
CPE2.3Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.