{"cve": [{"lastseen": "2018-10-10T11:05:20", "bulletinFamily": "NVD", "description": "The network-diagnostics administration interface in the Cisco RV router firmware on RV220W devices, before 1.0.5.9 on RV120W devices, and before 1.0.4.14 on RV180 and RV180W devices allows remote authenticated users to execute arbitrary commands via a crafted HTTP request, aka Bug ID CSCuh87126.", "modified": "2018-10-09T15:43:09", "published": "2014-11-07T06:55:02", "id": "CVE-2014-2177", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2177", "title": "CVE-2014-2177", "type": "cve", "cvss": {"score": 9.0, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-10T11:05:20", "bulletinFamily": "NVD", "description": "The Cisco RV router firmware on RV220W devices, before 1.0.5.9 on RV120W devices, and before 1.0.4.14 on RV180 and RV180W devices allows remote attackers to upload files to arbitrary locations via a crafted HTTP request, aka Bug ID CSCuh86998.", "modified": "2018-10-09T15:43:10", "published": "2014-11-07T06:55:02", "id": "CVE-2014-2179", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2179", "title": "CVE-2014-2179", "type": "cve", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-10-10T11:05:20", "bulletinFamily": "NVD", "description": "Cross-site request forgery (CSRF) vulnerability in the administrative web interface in the Cisco RV router firmware on RV220W devices, before 1.0.5.9 on RV120W devices, and before 1.0.4.14 on RV180 and RV180W devices allows remote attackers to hijack the authentication of administrators, aka Bug ID CSCuh87145.", "modified": "2018-10-09T15:43:10", "published": "2014-11-07T06:55:02", "id": "CVE-2014-2178", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2178", "title": "CVE-2014-2178", "type": "cve", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:55", "bulletinFamily": "software", "description": "\r\n------------------------------------------------------------------------\r\nCisco RV Series multiple vulnerabilities\r\n------------------------------------------------------------------------\r\nYorick Koster, June 2013\r\n\r\n------------------------------------------------------------------------\r\nAbstract\r\n------------------------------------------------------------------------\r\nMultiple vulnerabilities have been found in Cisco RV Series devices that\r\nallows an attacker to overwrite/create arbitrary files, execute\r\narbitrary commands, and execute Cross-Site Request Forgery attacks.\r\n\r\n------------------------------------------------------------------------\r\nAffected versions\r\n------------------------------------------------------------------------\r\nThese following Cisco RV Series devices are affected by these issues:\r\n\r\n- Cisco RV120W Wireless-N VPN Firewall running firmware prior to 1.0.5.9\r\n- Cisco RV180 VPN Router and Cisco RV180W Wireless-N Multifunction VPN\r\nRouter running firmware versions prior to 1.0.4.14\r\n- Cisco RV220W Wireless Network Security Firewall running any currently\r\navailable release\r\n\r\n------------------------------------------------------------------------\r\nFix\r\n------------------------------------------------------------------------\r\nPlease consult Cisco advisory cisco-sa-20141105-rv [4] for fix\r\ninformation.\r\n\r\n------------------------------------------------------------------------\r\nDetails\r\n------------------------------------------------------------------------\r\nhttps://www.securify.nl/advisory/SFY20130601/cisco_rv_series_multiple_vulnerabilities.html\r\n\r\n------------------------------------------------------------------------\r\nReferences\r\n------------------------------------------------------------------------\r\n[1] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2177\r\n[2] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2178\r\n[3] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2179\r\n[4]\r\nhttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv\r\n", "modified": "2014-11-10T00:00:00", "published": "2014-11-10T00:00:00", "id": "SECURITYVULNS:DOC:31369", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:31369", "title": "Cisco RV Series multiple vulnerabilities", "type": "securityvulns", "cvss": {"score": 9.0, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cisco": [{"lastseen": "2019-01-31T03:06:07", "bulletinFamily": "software", "description": "A vulnerability in the administrative web interface of the Cisco RV120W Wireless-N VPN Firewall, Cisco RV180 VPN Router, Cisco RV180W Wireless-N Multifunction VPN Router, and Cisco RV220W Wireless Network Security Firewall could allow an unauthenticated, remote attacker to perform a cross-site request forgery (CSRF) attack.\n\nThe vulnerability is due to insufficient CSRF protections. An attacker could exploit this vulnerability by persuading a user who is authenticated to the device to click a malicious link. An exploit could allow the attacker to perform actions in the administrative web pages of the device with the privileges of the authenticated user.\n\nA vulnerability in the file upload routines of the Cisco RV120W Wireless-N VPN Firewall, Cisco RV180 VPN Router, Cisco RV180W Wireless-N Multifunction VPN Router, and Cisco RV220W Wireless Network Security Firewall could allow an unauthenticated, remote attacker to upload files to arbitrary locations on the devices.\n\nThe vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to upload files to an arbitrary location on the device.\n\nA vulnerability in the network diagnostics administration pages of the Cisco RV120W Wireless-N VPN Firewall, Cisco RV180 VPN Router, Cisco RV180W Wireless-N Multifunction VPN Router, and Cisco RV220W Wireless Network Security Firewall could allow an authenticated, remote attacker to execute arbitrary commands on the devices.\n\nThe vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to execute arbitrary commands on the device with root privileges.\n\nThe Cisco RV120W Wireless-N VPN Firewall, Cisco RV180 VPN Router, Cisco RV180W Wireless-N Multifunction VPN Router, and Cisco RV220W Wireless Network Security Firewall are affected by the following vulnerabilities:\n\n Cisco RV Series Routers Command Injection Vulnerability\n Cisco RV Series Routers HTTP Referer Header Vulnerability\n Cisco RV Series Routers Insecure File Upload Vulnerability\n\nThese vulnerabilities are independent of each other; a release that is affected by one of the vulnerabilities may not be affected by the others.\n\nCisco has released software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available. This advisory is available at the following link:\n\nhttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv[\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv\"]", "modified": "2014-11-20T14:41:29", "published": "2014-11-05T16:00:00", "id": "CISCO-SA-20141105-RV", "href": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv", "type": "cisco", "title": "Multiple Vulnerabilities in Cisco Small Business RV Series Routers", "cvss": {"score": 9.0, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-09-26T15:33:49", "bulletinFamily": "software", "description": "A vulnerability in the administrative web interface of the Cisco RV120W Wireless-N VPN Firewall, Cisco RV180 VPN Router, Cisco RV180W Wireless-N Multifunction VPN Router, and Cisco RV220W Wireless Network Security Firewall could allow an unauthenticated, remote attacker to perform a cross-site request forgery (CSRF) attack.\n\nThe vulnerability is due to insufficient CSRF protections. An attacker could exploit this vulnerability by persuading a user who is authenticated to the device to click a malicious link. An exploit could allow the attacker to perform actions in the administrative web pages of the device with the privileges of the authenticated user.\nCisco has confirmed the vulnerability in a security advisory and released software updates.\n\nTo exploit the vulnerability, the attacker may provide a link that directs a user to a malicious site and use misleading language or instructions to persuade the user to follow the provided link.\n\nCisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.\n\nCisco would like to thank Yorick Koster of Securify for reporting this vulnerability.", "modified": "2014-11-05T16:17:25", "published": "2014-11-05T16:17:31", "id": "CISCO-SA-20141105-CVE-2014-2178", "href": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20141105-CVE-2014-2178", "type": "cisco", "title": "Cisco Small Business RV Series Routers HTTP Referer Header Vulnerability", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}