This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Cisco First view 2018-10-05
Product rv215w Firmware Last view 2023-09-06
Version 1.2.1.7 Type Os
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:o:cisco:rv215w_firmware

Activity : Overall

Related : CVE

  Date Alert Description
7.2 2023-09-06 CVE-2023-20250

A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device.

This vulnerability is due to improper validation of requests that are sent to the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device. To exploit this vulnerability, the attacker must have valid Administrator credentials on the affected device.

5.9 2020-07-16 CVE-2020-3150

A vulnerability in the web-based management interface of Cisco Small Business RV110W and RV215W Series Routers could allow an unauthenticated, remote attacker to download sensitive information from the device, which could include the device configuration. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing a specific URI on the web-based management interface of the router, but only after any valid user has opened a specific file on the device since the last reboot. A successful exploit would allow the attacker to view sensitive information, which should be restricted.

8.8 2020-07-16 CVE-2020-3146

Multiple vulnerabilities in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary code on an affected device. The vulnerabilities are due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit these vulnerabilities by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system of the affected device as a high-privilege user.

8.8 2020-07-16 CVE-2020-3145

Multiple vulnerabilities in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary code on an affected device. The vulnerabilities are due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit these vulnerabilities by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system of the affected device as a high-privilege user.

9.8 2020-07-16 CVE-2020-3144

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, RV130 VPN Router, RV130W Wireless-N Multifunction VPN Router, and RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary commands with administrative commands on an affected device. The vulnerability is due to improper session management on affected devices. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to gain administrative access on the affected device.

7.2 2020-06-18 CVE-2020-3269

Multiple vulnerabilities in the web-based management interface of Cisco RV110W, RV130, RV130W, and RV215W Series Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands. For more information about these vulnerabilities, see the Details section of this advisory.

7.2 2020-06-18 CVE-2020-3268

Multiple vulnerabilities in the web-based management interface of Cisco RV110W, RV130, RV130W, and RV215W Series Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands. For more information about these vulnerabilities, see the Details section of this advisory.

7.5 2019-06-19 CVE-2019-1843

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit this vulnerability by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to reload the device and causing a DoS condition.

9.8 2019-02-28 CVE-2019-1663

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper validation of user-supplied data in the web-based management interface. An attacker could exploit this vulnerability by sending malicious HTTP requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system of the affected device as a high-privilege user. RV110W Wireless-N VPN Firewall versions prior to 1.2.2.1 are affected. RV130W Wireless-N Multifunction VPN Router versions prior to 1.0.3.45 are affected. RV215W Wireless-N VPN Router versions prior to 1.3.1.1 are affected.

9.8 2018-10-05 CVE-2018-0426

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper validation of directory traversal character sequences within the web-based management interface. An attacker could exploit this vulnerability by sending malicious requests to the targeted device. A successful exploit could allow the attacker to gain access to arbitrary files on the affected device, resulting in the disclosure of sensitive information.

9.8 2018-10-05 CVE-2018-0425

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to gain access to sensitive information. The vulnerability is due to improper access control to files within the web-based management interface. An attacker could exploit this vulnerability by sending malicious requests to a targeted device. A successful exploit could allow the attacker to gain access to sensitive configuration information, including user authentication credentials.

8.8 2018-10-05 CVE-2018-0424

A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an authenticated, remote attacker to execute arbitrary commands. The vulnerability is due to improper validation of user-supplied input to scripts by the web-based management interface. An attacker could exploit this vulnerability by sending malicious requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary commands with the privileges of the root user.

CWE : Common Weakness Enumeration

%idName
27% (3) CWE-787 Out-of-bounds Write
27% (3) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
9% (1) CWE-287 Improper Authentication
9% (1) CWE-269 Improper Privilege Management
9% (1) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
9% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
9% (1) CWE-20 Improper Input Validation

Snort® IPS/IDS

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56840 - Type : SERVER-WEBAPP - Revision : 2
2020-12-05 Cisco RV Series Routers configuration download detected
RuleID : 54564 - Type : POLICY-OTHER - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54563 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54562 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54561 - Type : SERVER-WEBAPP - Revision : 2
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54560 - Type : SERVER-WEBAPP - Revision : 2
2020-12-05 Cisco RV Series Routers authentication bypass attempt
RuleID : 54557 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54356 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54355 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54354 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54353 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54352 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54351 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54350 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54349 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54348 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54347 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers command injection attempt
RuleID : 54346 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers command injection attempt
RuleID : 54345 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers command injection attempt
RuleID : 54344 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers command injection attempt
RuleID : 54343 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers denial of service attempt
RuleID : 50472 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers denial of service attempt
RuleID : 50471 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers denial of service attempt
RuleID : 50470 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers denial of service attempt
RuleID : 50469 - Type : SERVER-WEBAPP - Revision : 1