Lucene search

K

Rv130W Wireless-N Multifunction Vpn Router Firmware Security Vulnerabilities

cve
cve

CVE-2015-6396

The CLI command parser on Cisco RV110W, RV130W, and RV215W devices allows local users to execute arbitrary shell commands as an administrator via crafted parameters, aka Bug IDs CSCuv90134, CSCux58161, and CSCux73567.

7.8CVSS

7.9AI Score

0.0004EPSS

2016-08-08 12:59 AM
61
cve
cve

CVE-2015-6397

Cisco RV110W, RV130W, and RV215W devices have an incorrect RBAC configuration for the default account, which allows remote authenticated users to obtain root access via a login session with that account, aka Bug IDs CSCuv90139, CSCux58175, and CSCux73557.

8.8CVSS

8.3AI Score

0.002EPSS

2016-08-08 12:59 AM
25
cve
cve

CVE-2016-1395

The web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to execute arbitrary code as root via a crafted HTTP request, aka Bug ID CSCux82428.

9.8CVSS

9.7AI Score

0.004EPSS

2016-06-19 01:59 AM
25
cve
cve

CVE-2016-1396

Cross-site scripting (XSS) vulnerability in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to inject arbitrary web script or HTML via a cra...

6.1CVSS

6AI Score

0.001EPSS

2016-06-19 01:59 AM
31
cve
cve

CVE-2016-1397

Buffer overflow in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote authenticated users to cause a denial of service (device reload) via crafted config...

6.5CVSS

6.4AI Score

0.001EPSS

2016-06-19 01:59 AM
21
cve
cve

CVE-2020-3323

A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper validation of user-supplied input in the web-...

9.8CVSS

9.6AI Score

0.002EPSS

2020-07-16 06:15 PM
33
cve
cve

CVE-2020-3332

A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Series Routers could allow an authenticated, remote attacker to inject arbitrary shell commands that are executed by an affected device. The vulnerability is due to insufficient input val...

8.8CVSS

8.8AI Score

0.003EPSS

2020-07-16 06:15 PM
42
cve
cve

CVE-2021-1217

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper valid...

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
29
cve
cve

CVE-2021-34730

A vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condi...

9.8CVSS

9AI Score

0.006EPSS

2021-08-18 08:15 PM
104
19