Lucene search

K
cve[email protected]CVE-2016-1397
HistoryJun 19, 2016 - 1:59 a.m.

CVE-2016-1397

2016-06-1901:59:05
CWE-119
web.nvd.nist.gov
19
cisco
rv110w
rv130w
rv215w
buffer overflow
denial of service
cve-2016-1397
vulnerability
nvd
bug id cscux82523

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.5%

Buffer overflow in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote authenticated users to cause a denial of service (device reload) via crafted configuration commands in an HTTP request, aka Bug ID CSCux82523.

Affected configurations

NVD
Node
ciscorv215w_wireless-n_vpn_routerMatch-
AND
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.1.0.5
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.1.0.6
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.2.0.14
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.2.0.15
OR
ciscorv215w_wireless-n_vpn_router_firmwareMatch1.3.0.7
Node
ciscorv110w_wireless-n_vpn_firewallMatch-
AND
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.1.0.9
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.2.0.9
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.2.0.10
OR
ciscorv110w_wireless-n_vpn_firewall_firmwareMatch1.2.1.4
Node
ciscorv130w_wireless-n_multifunction_vpn_routerMatch-
AND
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatch1.0.0.21
OR
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatch1.0.1.3
OR
ciscorv130w_wireless-n_multifunction_vpn_router_firmwareMatch1.0.2.7

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.5%

Related for CVE-2016-1397