Vulnerabilities > Cisco > Rv130W Wireless N Multifunction VPN Router Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-08-18 CVE-2021-34730 Out-of-bounds Write vulnerability in Cisco products
A vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-787
critical
9.8
2021-01-13 CVE-2021-1217 Out-of-bounds Write vulnerability in Cisco products
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly.
network
low complexity
cisco CWE-787
7.2
2020-07-16 CVE-2020-3332 OS Command Injection vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Series Routers could allow an authenticated, remote attacker to inject arbitrary shell commands that are executed by an affected device.
network
low complexity
cisco CWE-78
critical
9.0
2020-07-16 CVE-2020-3323 Improper Input Validation vulnerability in Cisco products
A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device.
network
low complexity
cisco CWE-20
critical
10.0
2016-08-08 CVE-2015-6397 Improper Authentication vulnerability in Cisco products
Cisco RV110W, RV130W, and RV215W devices have an incorrect RBAC configuration for the default account, which allows remote authenticated users to obtain root access via a login session with that account, aka Bug IDs CSCuv90139, CSCux58175, and CSCux73557.
network
low complexity
cisco CWE-287
critical
9.0
2016-08-08 CVE-2015-6396 OS Command Injection vulnerability in Cisco products
The CLI command parser on Cisco RV110W, RV130W, and RV215W devices allows local users to execute arbitrary shell commands as an administrator via crafted parameters, aka Bug IDs CSCuv90134, CSCux58161, and CSCux73567.
local
low complexity
cisco CWE-78
7.2
2016-06-19 CVE-2016-1397 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products
Buffer overflow in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote authenticated users to cause a denial of service (device reload) via crafted configuration commands in an HTTP request, aka Bug ID CSCux82523.
network
low complexity
cisco CWE-119
6.8
2016-06-19 CVE-2016-1396 Cross-site Scripting vulnerability in Cisco products
Cross-site scripting (XSS) vulnerability in the web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCux82583.
network
cisco CWE-79
4.3
2016-06-19 CVE-2016-1395 Improper Input Validation vulnerability in Cisco products
The web-based management interface on Cisco RV110W devices with firmware before 1.2.1.7, RV130W devices with firmware before 1.0.3.16, and RV215W devices with firmware before 1.3.0.8 allows remote attackers to execute arbitrary code as root via a crafted HTTP request, aka Bug ID CSCux82428.
network
low complexity
cisco CWE-20
critical
10.0