Lucene search

K
nvd[email protected]NVD:CVE-2015-6319
HistoryJan 27, 2016 - 10:59 p.m.

CVE-2015-6319

2016-01-2722:59:00
CWE-89
web.nvd.nist.gov
5

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

48.1%

SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574.

Affected configurations

Nvd
Node
ciscorv016_multi-wan_vpn_router
OR
ciscorv042_dual_wan_vpn_router
OR
ciscorv042g_dual_gigabit_wan_vpn_router
OR
ciscorv082_dual_wan_vpn_router
OR
ciscorv110w_wireless-n_vpn_firewall
OR
ciscorv120w_wireless-n_vpn_firewall
OR
ciscorv130_vpn_router
OR
ciscorv130w_wireless-n_multifunction_vpn_router
OR
ciscorv180_vpn_router
OR
ciscorv180w_wireless-n_multifunction_vpn_router
OR
ciscorv215w_wireless-n_vpn_router
OR
ciscorv220w_wireless_network_security_firewall
OR
ciscorv320_dual_gigabit_wan_vpn_router
OR
ciscorv320_dual_gigabit_wan_wf_vpn_router
OR
ciscorv325_dual_gigabit_wan_wf_vpn_router
OR
ciscorv325_dual_wan_gigabit_vpn_router
OR
ciscorvl200_4-port_ssl_ipsec_vpn_router
OR
ciscorvs4000_4-port_gigabit_security_router_-_vpn
OR
ciscowrv200_wireless-g_vpn_router_-_rangebooster
OR
ciscowrv210_wireless-g_vpn_router_-_rangebooster
OR
ciscowrvs4400n_wireless-n_gigabit_security_router_-_vpn_v2.0
AND
ciscorv_series_router_firmwareMatch1.0.0.2
OR
ciscorv_series_router_firmwareMatch1.0.0.30
OR
ciscorv_series_router_firmwareMatch1.0.1.9
OR
ciscorv_series_router_firmwareMatch1.0.2.6
OR
ciscorv_series_router_firmwareMatch1.0.3.10
OR
ciscorv_series_router_firmwareMatch1.0.4.10
OR
ciscorv_series_router_firmwareMatch1.0.4.14
OR
ciscorv_series_router_firmwareMatch1.0.5.6
OR
ciscorv_series_router_firmwareMatch1.0.5.8
OR
ciscorv_series_router_firmwareMatch1.0.6.6
OR
ciscorv_series_router_firmwareMatch1.1.0.9
OR
ciscorv_series_router_firmwareMatch1.2.0.2
OR
sunopensolarisMatchsnv_124sparc
VendorProductVersionCPE
ciscorv016_multi-wan_vpn_router*cpe:2.3:h:cisco:rv016_multi-wan_vpn_router:*:*:*:*:*:*:*:*
ciscorv042_dual_wan_vpn_router*cpe:2.3:h:cisco:rv042_dual_wan_vpn_router:*:*:*:*:*:*:*:*
ciscorv042g_dual_gigabit_wan_vpn_router*cpe:2.3:h:cisco:rv042g_dual_gigabit_wan_vpn_router:*:*:*:*:*:*:*:*
ciscorv082_dual_wan_vpn_router*cpe:2.3:h:cisco:rv082_dual_wan_vpn_router:*:*:*:*:*:*:*:*
ciscorv110w_wireless-n_vpn_firewall*cpe:2.3:h:cisco:rv110w_wireless-n_vpn_firewall:*:*:*:*:*:*:*:*
ciscorv120w_wireless-n_vpn_firewall*cpe:2.3:h:cisco:rv120w_wireless-n_vpn_firewall:*:*:*:*:*:*:*:*
ciscorv130_vpn_router*cpe:2.3:h:cisco:rv130_vpn_router:*:*:*:*:*:*:*:*
ciscorv130w_wireless-n_multifunction_vpn_router*cpe:2.3:h:cisco:rv130w_wireless-n_multifunction_vpn_router:*:*:*:*:*:*:*:*
ciscorv180_vpn_router*cpe:2.3:h:cisco:rv180_vpn_router:*:*:*:*:*:*:*:*
ciscorv180w_wireless-n_multifunction_vpn_router*cpe:2.3:h:cisco:rv180w_wireless-n_multifunction_vpn_router:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 341

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

48.1%

Related for NVD:CVE-2015-6319