Lucene search

K
cve[email protected]CVE-2016-1396
HistoryJun 19, 2016 - 1:59 a.m.

CVE-2016-1396

2016-06-1901:59:04
CWE-79
web.nvd.nist.gov
26
cve-2016-1396
xss vulnerability
cisco
rv110w
rv130w
rv215w
web-based management
firmware
remote attackers
nvd
bug id cscux82583

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.4%

Cross-site scripting (XSS) vulnerability in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCux82583.

Affected configurations

NVD
Node
ciscorv130w_wireless-n_multifunction_vpn_routerMatch-
AND
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatch1.0.0.21
OR
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatch1.0.1.3
OR
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatch1.0.2.7
Node
ciscorv110w_wireless-n_vpn_firewallMatch-
AND
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.1.0.9
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.2.0.9
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.2.0.10
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.2.1.4
Node
ciscorv215w_wireless-n_vpn_routerMatch-
AND
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.1.0.5
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.1.0.6
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.2.0.14
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.2.0.15
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.3.0.7

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

47.4%

Related for CVE-2016-1396