Vulnerability Details : CVE-2019-1652
Public exploit exists!
A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands. The vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious HTTP POST requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux shell as root. Cisco has released firmware updates that address this vulnerability.
Vulnerability category: Input validation
Products affected by CVE-2019-1652
- cpe:2.3:o:cisco:rv320_firmware:1.4.2.15:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rv325_firmware:1.4.2.15:*:*:*:*:*:*:*
CVE-2019-1652 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Cisco Small Business Routers Improper Input Validation Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2019-1652
Added on
2022-03-03
Action due date
2022-03-17
Exploit prediction scoring system (EPSS) score for CVE-2019-1652
97.40%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2019-1652
-
Cisco RV320 and RV325 Unauthenticated Remote Code Execution
Disclosure Date: 2018-09-09First seen: 2020-04-26exploit/linux/http/cisco_rv32x_rceThis exploit module combines an information disclosure (CVE-2019-1653) and a command injection vulnerability (CVE-2019-1652) together to gain unauthenticated remote code execution on Cisco RV320 and RV325 small business routers. Can be exploited via the WAN interface
CVSS scores for CVE-2019-1652
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.0
|
HIGH | AV:N/AC:L/Au:S/C:C/I:C/A:C |
8.0
|
10.0
|
NIST | |
7.2
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
1.2
|
5.9
|
Cisco Systems, Inc. | |
7.2
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
1.2
|
5.9
|
NIST |
CWE ids for CVE-2019-1652
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: ykramarz@cisco.com (Secondary)
-
The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-1652
-
https://seclists.org/bugtraq/2019/Mar/55
Bugtraq: [RT-SA-2019-005] Cisco RV320 Command Injection RetrievalExploit;Mailing List;Third Party Advisory
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-inject
Cisco Small Business RV320 and RV325 Routers Command Injection VulnerabilityVendor Advisory
-
http://packetstormsecurity.com/files/152262/Cisco-RV320-Command-Injection.html
Cisco RV320 Command Injection ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/106728
Cisco RV320 and RV325 Routers CVE-2019-1652 Remote Command Injection VulnerabilityThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/46243/
Cisco RV320 Dual Gigabit WAN VPN Router 1.4.2.15 - Command InjectionExploit;Third Party Advisory;VDB Entry
-
http://seclists.org/fulldisclosure/2019/Mar/61
Full Disclosure: [RT-SA-2019-005] Cisco RV320 Command Injection RetrievalExploit;Mailing List;Third Party Advisory
-
https://www.exploit-db.com/exploits/46655/
Cisco RV320 and RV325 - Unauthenticated Remote Code Execution (Metasploit)Exploit;Third Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/152305/Cisco-RV320-RV325-Unauthenticated-Remote-Code-Execution.html
Cisco RV320 / RV325 Unauthenticated Remote Code Execution ≈ Packet StormThird Party Advisory;VDB Entry
Jump to