Sunday, November 24, 2024
HomeComputer SecurityCisco Fixed Routers Vulnerabilities that Allows Hackers to Run Remote Code with...

Cisco Fixed Routers Vulnerabilities that Allows Hackers to Run Remote Code with Root Access

Published on

Cisco released security updates with the fixes for a serious security flaw that affected Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers and Cisco HyperFlex Software.

It consists of 6 vulnerabilities fixes, 4 vulnerabilities are marked under “High” severity and 2 vulnerabilities marked as “Medium” severity.

An information disclosure vulnerability CVE-2019-1653 in the web-based management interface of Cisco Small Business RV320 and RV325 allows a remote attacker to retrieve sensitive information.

- Advertisement - SIEM as a Service

RV320 and RV325 Routers Command Injection Vulnerability CVE-2019-1652 could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands.

Another vulnerability CVE-2019-1664 in Cisco HyperFlex Software could allow an unauthenticated, local attacker to gain root access to all nodes in the cluster due to insufficient authentication controls.

Another medium severity vulnerability that affected RV320 and RV325 Routers could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the service.

Fixed Vulnerabilities in Cisco Security Updates

Cisco HyperFlex Software Command Injection Vulnerability
Cisco HyperFlex Software Unauthenticated Root Access Vulnerability
Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability
Cisco Small Business RV320 and RV325 Routers Command Injection Vulnerability
Cisco Small Business RV320 and RV325 Routers Online Help Reflected Cross-Site Scripting Vulnerability
Cisco Small Business RV320 and RV325 Routers Weak Credential Encryption Vulnerability

Cisco advised urged users to apply these patches immediately to keep the network safe and secure.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Master in Wireshark Network Analysis to keep your self-updated.

Also Read:

Hackers Exploiting More than 9000 Cisco RV320/RV325 Routers After POC published in GitHub

Unpatched Critical Flaw in Cisco Small Business Switches Allows Attackers to Bypass User Authentication

Cisco Released Security Updates & Fixed Several Vulnerabilities that Affected Cisco Products

Privilege Escalation Flaw in Cisco ASA Allows Attackers To Read or Write Files in the System

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Nearest Neighbor Attacks: Russian APT Hack The Target By Exploiting Nearby Wi-Fi Networks

Recent research has revealed that a Russian advanced persistent threat (APT) group, tracked as...

240+ Domains Used By PhaaS Platform ONNX Seized by Microsoft

Microsoft's Digital Crimes Unit (DCU) has disrupted a significant phishing-as-a-service (PhaaS) operation run by...

Russian TAG-110 Hacked 60+ Users With HTML Loaded & Python Backdoor

The Russian threat group TAG-110, linked to BlueDelta (APT28), is actively targeting organizations in...

Earth Kasha Upgraded Their Arsenal With New Tactics To Attack Organizations

Earth Kasha, a threat actor linked to APT10, has expanded its targeting scope to...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Hackers Hijacked Misconfigured Servers For Live Streaming Sports

Recent threat hunting activities focused on analyzing outbound network traffic and binaries within containerized...

Crypto Network Security: Essential Tips To Protect Your Digital Assets In 2023 

Exploring the world of cryptocurrencies has been a thrilling journey for me. The allure...

New RansomHub Attack Killing Kaspersky’s TDSSKiller To Disable EDR

RansomHub has recently employed a novel attack method utilizing TDSSKiller and LaZagne, where TDSSKiller,...