Vulnerabilities > Cisco > Rv215W Wireless N VPN Router Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2021-01-13 CVE-2021-1189 Out-of-bounds Write vulnerability in Cisco products
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly.
network
low complexity
cisco CWE-787
7.2
2016-08-08 CVE-2015-6396 OS Command Injection vulnerability in Cisco products
The CLI command parser on Cisco RV110W, RV130W, and RV215W devices allows local users to execute arbitrary shell commands as an administrator via crafted parameters, aka Bug IDs CSCuv90134, CSCux58161, and CSCux73567.
local
low complexity
cisco CWE-78
7.2