Lucene search

K

Rv042 Dual Wan Vpn Firmware Security Vulnerabilities

cve
cve

CVE-2019-15271

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker to execute arbitrary commands with root privileges. The attacker must have either a valid credential or an active session token. The vulnerability is...

8.8CVSS

8.8AI Score

0.004EPSS

2019-11-26 03:15 AM
875
In Wild
cve
cve

CVE-2019-15990

A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an unauthenticated, remote attacker to view information displayed in the web-based management interface. The vulnerability is due to improper authorization of HTTP requests. An attack...

5.3CVSS

5.4AI Score

0.001EPSS

2019-11-26 04:15 AM
72