Rapid7 Vulnerability & Exploit Database

Cisco RV320 and RV325 Unauthenticated Remote Code Execution

Back to Search

Cisco RV320 and RV325 Unauthenticated Remote Code Execution

Disclosed
09/09/2018
Created
04/22/2019

Description

This exploit module combines an information disclosure (CVE-2019-1653) and a command injection vulnerability (CVE-2019-1652) together to gain unauthenticated remote code execution on Cisco RV320 and RV325 small business routers. Can be exploited via the WAN interface of the router. Either via HTTPS on port 443 or HTTP on port 8007 on some older firmware versions.

Author(s)

  • RedTeam Pentesting GmbH
  • Philip Huppert
  • Benjamin Grap

Platform

Linux

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/cisco_rv32x_rce
msf exploit(cisco_rv32x_rce) > show targets
    ...targets...
msf exploit(cisco_rv32x_rce) > set TARGET < target-id >
msf exploit(cisco_rv32x_rce) > show options
    ...show and set options...
msf exploit(cisco_rv32x_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;