#VU51986 Improper access control in Cisco Systems, Inc Hardware solutions


Published: 2022-02-01

Vulnerability identifier: #VU51986

Vulnerability risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2021-1472

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Cisco RV340 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV345 Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco RV345P Dual WAN Gigabit VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Small Business RV160 Series VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Small Business RV160W Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Small Business RV260 VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Small Business RV260P VPN Router with POE
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco Small Business RV260W Wireless-AC VPN Router
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote attacker can send a specially crafted HTTP request, upload files to directories that should have been restricted.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco RV340 Dual WAN Gigabit VPN Router: 1.0.03.20

Cisco RV340W Dual WAN Gigabit Wireless-AC VPN Router: 1.0.03.20

Cisco RV345 Dual WAN Gigabit VPN Router: 1.0.03.20

Cisco RV345P Dual WAN Gigabit VPN Router: 1.0.03.20


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-bypass-inject-Rbhgvfdx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability