Lucene search

K
cve[email protected]CVE-2021-1297
HistoryFeb 04, 2021 - 5:15 p.m.

CVE-2021-1297

2021-02-0417:15:15
CWE-36
CWE-22
web.nvd.nist.gov
59
3
cve-2021-1297
cisco
small business
vpn routers
vulnerabilities
directory traversal
input validation

9.4 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.7 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.5%

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to conduct directory traversal attacks and overwrite certain files that should be restricted on an affected system. These vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by using the web-based management interface to upload a file to location on an affected device that they should not have access to. A successful exploit could allow the attacker to overwrite files on the file system of the affected device.

Affected configurations

NVD
Node
ciscorv160w_wireless-ac_vpn_router_firmwareRange<1.0.01.02
AND
ciscorv160w_wireless-ac_vpn_routerMatch-
Node
ciscorv260_vpn_router_firmwareRange<1.0.01.02
AND
ciscorv260_vpn_routerMatch-
Node
ciscorv260p_vpn_router_with_poe_firmwareRange<1.0.01.02
AND
ciscorv260p_vpn_router_with_poeMatch-
Node
ciscorv260w_wireless-ac_vpn_router_firmwareRange<1.0.01.02
AND
ciscorv260w_wireless-ac_vpn_routerMatch-
Node
ciscorv160_vpn_router_firmwareRange<1.0.01.02
AND
ciscorv160_vpn_routerMatch-

CNA Affected

[
  {
    "product": "Cisco Small Business RV Series Router Firmware ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

9.4 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.7 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.5%