Vulnerabilities

Hackers Exploiting More than 9000 Cisco RV320/RV325 Routers After POC published in GitHub

Cybercriminals now actively exploiting 9,852 Cisco RV320/RV325 routers that are vulnerable to critical remote code execution vulnerabilities CVE-2019-1653, CVE-2019-1652.

A vulnerability in the Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information from CVE-2019-1653, and a remote attacker with administrative privileges on an affected device to execute an arbitrary command using CVE-2019-1652.

Researchers scanned almost 15,309 unique IPv4 hosts and discovered that 9,657 Cisco RV320/RV325 routers are vulnerable to CVE-2019-1653.

According to Bad packets research, 6,247 out of 9,852 scanned Cisco RV320 routers scanned are vulnerable and 3,410 out of 5,457 Cisco RV325 routers scanned are vulnerable.

There are many vulnerable hosts found in more than 122 countries on the network of 1,619 unique internet service providers and U.S having more number of vulnerable hosts.

Very recently Security researcher David Davidson published a proof-of-concept exploit in GitHub for these Cisco vulnerabilities that can able to perfrom command injection the info disclosure.

cybercriminals taking advantage of this exploit and actively exploiting the vulnerable Cisco RV320/RV325 routers. Cisco released updates a firmware 1.4.2.15 and 1.4.2.17 for affect Cisco RV320/RV325 routers.

In this case Cisco Urged to apply the patch immediately by anyone using outdated firmware and also Changing the device’s admin and WiFi credentials is also highly recommended as they may already be compromised. 

To Top

Pin It on Pinterest

Share This