Vulnerability Details : CVE-2021-1473
Public exploit exists!
Multiple vulnerabilities exist in the web-based management interface of Cisco Small Business RV Series Routers. A remote attacker could execute arbitrary commands or bypass authentication and upload files on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Vulnerability category: Overflow
Products affected by CVE-2021-1473
- cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rv340w_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rv345_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:rv345p_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2021-1473
92.77%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2021-1473
-
Cisco Small Business RV Series Authentication Bypass and Command Injection
Disclosure Date: 2021-04-07First seen: 2022-12-23exploit/linux/http/cisco_rv_series_authbypass_and_rceThis module exploits an authentication bypass (CVE-2021-1472) and command injection (CVE-2021-1473) in the Cisco Small Business RV series of VPN/routers. The device does not adequately verify the credentials in the HTTP Authorization field when requests are made to the
CVSS scores for CVE-2021-1473
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
5.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N |
3.9
|
1.4
|
Cisco Systems, Inc. | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2021-1473
-
The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: ykramarz@cisco.com (Secondary)
References for CVE-2021-1473
-
http://packetstormsecurity.com/files/162238/Cisco-RV-Authentication-Bypass-Code-Execution.html
Cisco RV Authentication Bypass / Code Execution ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
http://seclists.org/fulldisclosure/2021/Apr/39
Full Disclosure: [CVE-2021-1472/CVE-2021-1473] Cisco RV Series Authentication Bypass and Remote Command ExecutionMailing List;Third Party Advisory
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-bypass-inject-Rbhgvfdx
Cisco Small Business RV Series Routers VulnerabilitiesVendor Advisory
Jump to