Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. 

The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device.

Cisco has not released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-overflow-WUnUgv4U

Security Impact Rating: High

CVE: CVE-2021-1159,CVE-2021-1160,CVE-2021-1161,CVE-2021-1162,CVE-2021-1163,CVE-2021-1164,CVE-2021-1165,CVE-2021-1166,CVE-2021-1167,CVE-2021-1168,CVE-2021-1169,CVE-2021-1170,CVE-2021-1171,CVE-2021-1172,CVE-2021-1173,CVE-2021-1174,CVE-2021-1175,CVE-2021-1176,CVE-2021-1177,CVE-2021-1178,CVE-2021-1179,CVE-2021-1180,CVE-2021-1181,CVE-2021-1182,CVE-2021-1183,CVE-2021-1184,CVE-2021-1185,CVE-2021-1186,CVE-2021-1187,CVE-2021-1188,CVE-2021-1189,CVE-2021-1190,CVE-2021-1191,CVE-2021-1192,CVE-2021-1193,CVE-2021-1194,CVE-2021-1195,CVE-2021-1196,CVE-2021-1197,CVE-2021-1198,CVE-2021-1199,CVE-2021-1200,CVE-2021-1201,CVE-2021-1202,CVE-2021-1203,CVE-2021-1204,CVE-2021-1205,CVE-2021-1206,CVE-2021-1207,CVE-2021-1208,CVE-2021-1209,CVE-2021-1210,CVE-2021-1211,CVE-2021-1212,CVE-2021-1213,CVE-2021-1214,CVE-2021-1215,CVE-2021-1216,CVE-2021-1217,CVE-2021-1307,CVE-2021-1360

Source:: Cisco Security Advisories