8.8
HIGH
CVE-2018-0424
Cisco RV Series Command Injection Vulnerability
Description

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary commands. The vulnerability is due to improper validation of user-supplied input to scripts by the web-based management interface. An attacker could exploit this vulnerability by sending malicious requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary commands with the privileges of the root user.

INFO

Published Date :

Oct. 5, 2018, 2:29 p.m.

Last Modified :

Aug. 28, 2020, 6:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-0424 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco rv110w_firmware
2 Cisco rv130w_firmware
3 Cisco rv215w_firmware
4 Cisco rv130w_wireless-n_multifunction_vpn_router_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0424.

URL Resource
http://www.securitytracker.com/id/1041677 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-injection Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0424 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0424 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 28, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-77
    Added CWE NIST CWE-78
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-77
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-77 CWE-20 CWE-77
  • Initial Analysis by [email protected]

    Nov. 26, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-injection No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-injection Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041677 No Types Assigned http://www.securitytracker.com/id/1041677 Third Party Advisory, VDB Entry
    Added CWE CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv110w_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.2.1.7 OR cpe:2.3:h:cisco:rv110w_wireless-n_vpn_firewall:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv130w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3.44 OR cpe:2.3:h:cisco:rv130w:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:rv215w_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.3.0.8 OR cpe:2.3:h:cisco:rv215w_wireless-n_vpn_router:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 07, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041677 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0424 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} -0.03%

score

0.35772

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability