9
CVSSv2

CVE-2019-15271

Published: 26/11/2019 Updated: 11/12/2019
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote malicious user to execute arbitrary commands with root privileges. The attacker must have either a valid credential or an active session token. The vulnerability is due to lack of input validation of the HTTP payload. An attacker could exploit this vulnerability by sending a malicious HTTP request to the web-based management interface of the targeted device. A successful exploit could allow the malicious user to execute commands with root privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco rv016_multi-wan_vpn_firmware

cisco rv042_dual_wan_vpn_firmware

cisco rv042g_dual_gigabit_wan_vpn_firmware

cisco rv082_dual_wan_vpn_firmware

Vendor Advisories

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker to execute arbitrary commands with root privileges The attacker must have either a valid credential or an active session token The vulnerability is due to lack of input validation of the HTTP payloa ...