Lucene search

K
cve[email protected]CVE-2016-1395
HistoryJun 19, 2016 - 1:59 a.m.

CVE-2016-1395

2016-06-1901:59:03
CWE-20
web.nvd.nist.gov
18
cve-2016-1395
cisco
rv110w
rv130w
rv215w
remote code execution
security vulnerability
firmware issue

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.3%

The web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to execute arbitrary code as root via a crafted HTTP request, aka Bug ID CSCux82428.

Affected configurations

NVD
Node
ciscorv130w_wireless-n_multifunction_vpn_routerMatch-
AND
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatch1.0.0.21
OR
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatch1.0.1.3
OR
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatch1.0.2.7
Node
ciscorv215w_wireless-n_vpn_routerMatch-
AND
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.1.0.5
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.1.0.6
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.2.0.14
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.2.0.15
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.3.0.7
Node
ciscorv110w_wireless-n_vpn_firewallMatch-
AND
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.1.0.9
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.2.0.9
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.2.0.10
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.2.1.4

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.3%

Related for CVE-2016-1395