Lucene search

K
ciscoCiscoCISCO-SA-20160615-RV1
HistoryJun 15, 2016 - 4:00 p.m.

Cisco RV110W, RV130W, and RV215W Routers Cross-Site Scripting Vulnerability

2016-06-1516:00:00
tools.cisco.com
15

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.4%

A vulnerability in the web-based management interface of Cisco RV110W Wireless-N VPN Firewalls, Cisco RV130W Wireless-N Multifunction VPN Routers, and Cisco RV215W Wireless-N VPN Routers could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface for a targeted device.

The vulnerability is due to improper input validation of certain parameters that are sent to an affected device via the HTTP GET or HTTP POST method. An unauthenticated, remote attacker could exploit this vulnerability by persuading a user to follow a link that is designed to submit malicious input to an affected device. A successful exploit could allow the attacker to execute arbitrary script in the context of the web-based management interface for the device or allow the attacker to access sensitive browser-based information.

Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160615-rv1[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160615-rv1”]

Affected configurations

Vulners
Node
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatchany
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatchany
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatchany
OR
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatchany
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatchany
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatchany
VendorProductVersionCPE
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareanycpe:2.3:o:cisco:rv130w_wireless-n_multifunction_vpn_router_firmware:any:*:*:*:*:*:*:*
ciscorv110w_wireless-n_vpn_firewall_firmwareanycpe:2.3:o:cisco:rv110w_wireless-n_vpn_firewall_firmware:any:*:*:*:*:*:*:*
ciscorv215w_wireless-n_vpn_router_firmwareanycpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:any:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.4%

Related for CISCO-SA-20160615-RV1