CVE-2021-1287

A vulnerability in the web-based management interface of Cisco RV132W ADSL2+ Wireless-N VPN Routers and Cisco RV134W VDSL2 Wireless-AC VPN Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition on the affected device.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:rv132w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv132w:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:rv134w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv134w:-:*:*:*:*:*:*:*

Information

Published : 2021-03-18 12:15

Updated : 2021-03-29 09:11


NVD link : CVE-2021-1287

Mitre link : CVE-2021-1287


JSON object : View

CWE
CWE-121

Stack-based Buffer Overflow

Advertisement

dedicated server usa

Products Affected

cisco

  • rv132w
  • rv134w_firmware
  • rv134w
  • rv132w_firmware