Lucene search

K

RV130W Wireless-N Multifunction VPN Router Security Vulnerabilities

cve
cve

CVE-2021-34730

A vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS)...

9.8CVSS

9AI Score

0.005EPSS

2021-08-18 08:15 PM
92
19
cve
cve

CVE-2021-1217

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper...

7.2CVSS

7.2AI Score

0.002EPSS

2021-01-13 10:15 PM
25
cve
cve

CVE-2020-3332

A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Series Routers could allow an authenticated, remote attacker to inject arbitrary shell commands that are executed by an affected device. The vulnerability is due to insufficient input...

8.8CVSS

8.8AI Score

0.003EPSS

2020-07-16 06:15 PM
34
cve
cve

CVE-2020-3323

A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper validation of user-supplied input in the...

9.8CVSS

9.6AI Score

0.002EPSS

2020-07-16 06:15 PM
26
cve
cve

CVE-2020-3144

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary commands.....

9.8CVSS

10AI Score

0.018EPSS

2020-07-16 06:15 PM
36
cve
cve

CVE-2020-3145

Multiple vulnerabilities in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary code on an affected device......

8.8CVSS

8.7AI Score

0.002EPSS

2020-07-16 06:15 PM
15
cve
cve

CVE-2020-3146

Multiple vulnerabilities in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary code on an affected device......

8.8CVSS

8.7AI Score

0.002EPSS

2020-07-16 06:15 PM
37
cve
cve

CVE-2020-3269

Multiple vulnerabilities in the web-based management interface of Cisco RV110W, RV130, RV130W, and RV215W Series Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands. For more information about these vulnerabilities, see the Details...

7.2CVSS

7.2AI Score

0.007EPSS

2020-06-18 03:15 AM
44
cve
cve

CVE-2020-3268

Multiple vulnerabilities in the web-based management interface of Cisco RV110W, RV130, RV130W, and RV215W Series Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands. For more information about these vulnerabilities, see the Details...

7.2CVSS

7.2AI Score

0.007EPSS

2020-06-18 03:15 AM
42
cve
cve

CVE-2019-1897

A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to disconnect clients that are connected to the guest network on an affected router. The vulnerability is due to improper authorization of an HTTP...

5.3CVSS

5.4AI Score

0.02EPSS

2019-06-20 03:15 AM
170
cve
cve

CVE-2019-1899

A vulnerability in the web interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to acquire the list of devices that are connected to the guest network. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit.....

5.3CVSS

5.4AI Score

0.018EPSS

2019-06-20 03:15 AM
177
cve
cve

CVE-2019-1898

A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this...

5.3CVSS

5.2AI Score

0.091EPSS

2019-06-20 03:15 AM
190
cve
cve

CVE-2019-1843

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial....

8.6CVSS

7.5AI Score

0.002EPSS

2019-06-20 03:15 AM
188
cve
cve

CVE-2019-1663

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The...

9.8CVSS

9.5AI Score

0.972EPSS

2019-02-28 06:29 PM
134
cve
cve

CVE-2018-0425

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is.....

9.8CVSS

9.6AI Score

0.003EPSS

2018-10-05 02:29 PM
25
cve
cve

CVE-2018-0426

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is.....

9.8CVSS

9.4AI Score

0.002EPSS

2018-10-05 02:29 PM
22
cve
cve

CVE-2018-0424

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary commands. The vulnerability is due to...

8.8CVSS

8.9AI Score

0.001EPSS

2018-10-05 02:29 PM
20
cve
cve

CVE-2018-0423

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to cause a denial of service condition or to execute arbitrary....

8.1CVSS

8.8AI Score

0.018EPSS

2018-10-05 02:29 PM
23
cve
cve

CVE-2015-6397

Cisco RV110W, RV130W, and RV215W devices have an incorrect RBAC configuration for the default account, which allows remote authenticated users to obtain root access via a login session with that account, aka Bug IDs CSCuv90139, CSCux58175, and...

8.8CVSS

8.3AI Score

0.002EPSS

2016-08-08 12:59 AM
17
cve
cve

CVE-2015-6396

The CLI command parser on Cisco RV110W, RV130W, and RV215W devices allows local users to execute arbitrary shell commands as an administrator via crafted parameters, aka Bug IDs CSCuv90134, CSCux58161, and...

7.8CVSS

7.9AI Score

0.0004EPSS

2016-08-08 12:59 AM
55
cve
cve

CVE-2016-1397

Buffer overflow in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote authenticated users to cause a denial of service (device reload) via crafted...

6.5CVSS

6.4AI Score

0.001EPSS

2016-06-19 01:59 AM
19
cve
cve

CVE-2016-1396

Cross-site scripting (XSS) vulnerability in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to inject arbitrary web script or HTML via a...

6.1CVSS

6AI Score

0.001EPSS

2016-06-19 01:59 AM
26
cve
cve

CVE-2016-1395

The web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to execute arbitrary code as root via a crafted HTTP request, aka Bug ID...

9.8CVSS

9.7AI Score

0.004EPSS

2016-06-19 01:59 AM
18
cve
cve

CVE-2015-6319

SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID...

9.8CVSS

9.8AI Score

0.001EPSS

2016-01-27 10:59 PM
21