Lucene search

K
nvd[email protected]NVD:CVE-2016-1430
HistoryAug 08, 2016 - 12:59 a.m.

CVE-2016-1430

2016-08-0800:59:04
CWE-20
web.nvd.nist.gov
6

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

61.2%

Cisco RV180 and RV180W devices allow remote authenticated users to execute arbitrary commands as root via a crafted HTTP request, aka Bug ID CSCuz48592.

Affected configurations

Nvd
Node
ciscorv180_vpn_router_firmware
AND
ciscorv180_vpn_routerMatch-
Node
ciscorv180w_vpn_router_firmware
AND
ciscorv180w_vpn_routerMatch-
VendorProductVersionCPE
ciscorv180_vpn_router_firmware*cpe:2.3:o:cisco:rv180_vpn_router_firmware:*:*:*:*:*:*:*:*
ciscorv180_vpn_router-cpe:2.3:h:cisco:rv180_vpn_router:-:*:*:*:*:*:*:*
ciscorv180w_vpn_router_firmware*cpe:2.3:o:cisco:rv180w_vpn_router_firmware:*:*:*:*:*:*:*:*
ciscorv180w_vpn_router-cpe:2.3:h:cisco:rv180w_vpn_router:-:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

61.2%

Related for NVD:CVE-2016-1430