#VU49601 Stored cross-site scripting in Cisco Systems, Inc Hardware solutions


Published: 2021-01-19

Vulnerability identifier: #VU49601

Vulnerability risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-1153

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
RV110W Wireless-N VPN Firewall
Hardware solutions / Routers for home users
RV130W Wireless-N Multifunction VPN Router
Hardware solutions / Routers for home users
RV215W Wireless-N VPN Router
Hardware solutions / Routers for home users
Cisco Small Business RV130 Series VPN Routers
Hardware solutions / Routers for home users

Vendor: Cisco Systems, Inc

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the web-based management interface. A remote authenticated attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

RV110W Wireless-N VPN Firewall: 1.2.2.8 - 1.3.1.7

RV130W Wireless-N Multifunction VPN Router: 1.2.2.8 - 1.3.1.7

RV215W Wireless-N VPN Router: 1.2.2.8 - 1.3.1.7

Cisco Small Business RV130 Series VPN Routers: 1.2.2.8 - 1.3.1.7


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-LPTQ3EQC


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability