Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-1663 First vendor Publication 2019-02-28
Vendor Cve Last vendor Modification 2020-10-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit this vulnerability by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system of the affected device as a high-privilege user. RV110W Wireless-N VPN Firewall versions prior to 1.2.2.1 are affected. RV130W Wireless-N Multifunction VPN Router versions prior to 1.0.3.45 are affected. RV215W Wireless-N VPN Router versions prior to 1.3.1.1 are affected.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1663

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 32
Os 16
Os 40

Snort® IPS/IDS

Date Description
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 49296 - Revision : 4 - Type : SERVER-WEBAPP

Metasploit Database

id Description
2019-02-27 Cisco RV130W Routers Management Interface Remote Command Execution

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/107185
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
EXPLOIT-DB https://www.exploit-db.com/exploits/46705/
MISC http://packetstormsecurity.com/files/152507/Cisco-RV130W-Routers-Management-I...
http://packetstormsecurity.com/files/153163/Cisco-RV130W-1.0.3.44-Remote-Stac...
http://packetstormsecurity.com/files/154310/Cisco-RV110W-RV130-W-RV215W-Remot...
http://www.rapid7.com/db/modules/exploit/linux/http/cisco_rv130_rmi_rce

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-09-14 01:51:32
  • Multiple Updates
2021-01-21 01:25:46
  • Multiple Updates
2021-01-20 01:28:20
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-10-06 05:22:51
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:26:09
  • Multiple Updates
2019-09-03 12:03:39
  • Multiple Updates
2019-06-05 05:19:20
  • Multiple Updates
2019-05-14 00:19:07
  • Multiple Updates
2019-04-28 13:19:07
  • Multiple Updates
2019-04-16 00:19:00
  • Multiple Updates
2019-04-15 17:18:50
  • Multiple Updates
2019-03-01 21:19:07
  • Multiple Updates
2019-03-01 17:19:00
  • Multiple Updates
2019-02-28 21:19:29
  • First insertion