RULE(RULE ID:324032)

Rule General Information
Release Date: 2020-01-17
Rule Name: Cisco RV320 RCE Attempt Vulnerability (CVE-2019-1652)
Severity:
CVE ID:
Rule Protection Details
Description: A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands. The vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious HTTP POST requests to the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux shell as root. Cisco has released firmware updates that address this vulnerability.
Impact: An attacker could exploit this vulnerability to have unspecified effect.
Affected OS: Others
Reference: SecurityFocusBID:106728
ExploitDB:46243
http://packetstormsecurity.com/files/152262/Cisco-RV320-Command-Injection.html
http://packetstormsecurity.com/files/152305/Cisco-RV320-RV325-Unauthenticated-Remote-Code-Execution.html
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-inject