Lucene search

K
cve[email protected]CVE-2021-1292
HistoryFeb 04, 2021 - 5:15 p.m.

CVE-2021-1292

2021-02-0417:15:15
CWE-472
web.nvd.nist.gov
38
4
cisco
small business
vpn routers
vulnerability
cve-2021-1292
nvd
security

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.3%

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code as the root user on an affected device. These vulnerabilities exist because HTTP requests are not properly validated. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the web-based management interface of an affected device. A successful exploit could allow the attacker to remotely execute arbitrary code on the device.

Affected configurations

NVD
Node
ciscorv160w_wireless-ac_vpn_router_firmwareRange<1.0.01.02
AND
ciscorv160w_wireless-ac_vpn_routerMatch-
Node
ciscorv260_vpn_router_firmwareRange<1.0.01.02
AND
ciscorv260_vpn_routerMatch-
Node
ciscorv260p_vpn_router_with_poe_firmwareRange<1.0.01.02
AND
ciscorv260p_vpn_router_with_poeMatch-
Node
ciscorv260w_wireless-ac_vpn_router_firmwareRange<1.0.01.02
AND
ciscorv260w_wireless-ac_vpn_routerMatch-
Node
ciscorv160_vpn_router_firmwareRange<1.0.01.02
AND
ciscorv160_vpn_routerMatch-

CNA Affected

[
  {
    "product": "Cisco Small Business RV Series Router Firmware ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.3%