7.2
CVSSv3

CVE-2021-1184

Published: 13/01/2021 Updated: 07/11/2023
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote malicious user to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the malicious user to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco rv110w_firmware 1.2.2.8

cisco rv110w_firmware 1.3.1.7

cisco rv130_vpn_router_firmware 1.2.2.8

cisco rv130_vpn_router_firmware 1.3.1.7

cisco rv130w_firmware 1.2.2.8

cisco rv130w_firmware 1.3.1.7

cisco rv215w_wireless-n_vpn_router_firmware 1.2.2.8

cisco rv215w_wireless-n_vpn_router_firmware 1.3.1.7

cisco application extension platform 1.0.3.55

Vendor Advisories

Multiple vulnerabilities in the Universal Plug and Play (UPnP) service and the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow a remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly For more information about these vulnerabilities, see the Details ...