ID

VAR-202102-0553


CVE

CVE-2021-1315


TITLE

plural  Cisco Small Business RV  Command injection vulnerability in router

Trust: 0.8

sources: JVNDB: JVNDB-2021-003106

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on an affected device. plural Cisco Small Business RV A command injection vulnerability exists in the router.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Trust: 1.71

sources: NVD: CVE-2021-1315 // JVNDB: JVNDB-2021-003106 // VULMON: CVE-2021-1315

AFFECTED PRODUCTS

vendor:ciscomodel:rv320 dual gigabit wan vpn routerscope:lteversion:1.5.1.11

Trust: 1.0

vendor:ciscomodel:rv082 dual wan vpn routerscope:lteversion:4.2.3.14

Trust: 1.0

vendor:ciscomodel:rv016 multi-wan vpn routerscope:lteversion:4.2.3.14

Trust: 1.0

vendor:ciscomodel:rv325 dual gigabit wan vpn routerscope:lteversion:1.5.1.11

Trust: 1.0

vendor:ciscomodel:rv042 dual wan vpn routerscope:lteversion:4.2.3.14

Trust: 1.0

vendor:ciscomodel:rv042g dual gigabit wan vpn routerscope:lteversion:4.2.3.14

Trust: 1.0

vendor:シスコシステムズmodel:cisco rv042g dual gigabit wan vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv016 multi-wan vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv325 dual gigabit wan vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv082 dual wan vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv042 dual wan vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv320 dual gigabit wan vpn routerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-003106 // NVD: CVE-2021-1315

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1315
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1315
value: HIGH

Trust: 1.0

NVD: CVE-2021-1315
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202102-268
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-1315
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2021-1315
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2021-1315
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-003106 // CNNVD: CNNVD-202102-268 // NVD: CVE-2021-1315 // NVD: CVE-2021-1315

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.0

problemtype:CWE-78

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-003106 // NVD: CVE-2021-1315

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202102-268

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202102-268

PATCH

title:cisco-sa-rv-command-inject-BY4c5zdurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-command-inject-BY4c5zd

Trust: 0.8

title:Multiple Cisco Product Command Injection Vulnerability Fixesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=141112

Trust: 0.6

title:Cisco: Cisco Small Business RV Series Routers Management Interface Command Injection Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-rv-command-inject-BY4c5zd

Trust: 0.1

sources: VULMON: CVE-2021-1315 // JVNDB: JVNDB-2021-003106 // CNNVD: CNNVD-202102-268

EXTERNAL IDS

db:NVDid:CVE-2021-1315

Trust: 2.5

db:JVNDBid:JVNDB-2021-003106

Trust: 0.8

db:CNNVDid:CNNVD-202102-268

Trust: 0.6

db:VULMONid:CVE-2021-1315

Trust: 0.1

sources: VULMON: CVE-2021-1315 // JVNDB: JVNDB-2021-003106 // CNNVD: CNNVD-202102-268 // NVD: CVE-2021-1315

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-rv-command-inject-by4c5zd

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-1315

Trust: 1.4

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/196135

Trust: 0.1

sources: VULMON: CVE-2021-1315 // JVNDB: JVNDB-2021-003106 // CNNVD: CNNVD-202102-268 // NVD: CVE-2021-1315

SOURCES

db:VULMONid:CVE-2021-1315
db:JVNDBid:JVNDB-2021-003106
db:CNNVDid:CNNVD-202102-268
db:NVDid:CVE-2021-1315

LAST UPDATE DATE

2024-08-14T15:01:32.569000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-1315date:2021-02-08T00:00:00
db:JVNDBid:JVNDB-2021-003106date:2021-10-18T08:03:00
db:CNNVDid:CNNVD-202102-268date:2022-08-08T00:00:00
db:NVDid:CVE-2021-1315date:2023-11-07T03:27:57.310

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-1315date:2021-02-04T00:00:00
db:JVNDBid:JVNDB-2021-003106date:2021-10-18T00:00:00
db:CNNVDid:CNNVD-202102-268date:2021-02-03T00:00:00
db:NVDid:CVE-2021-1315date:2021-02-04T17:15:16.027