This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Cisco First view 2014-03-06
Product rv215w Firmware Last view 2023-09-06
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:cisco:rv215w_firmware:1.0.3.55:*:*:*:*:*:*:* 35
cpe:2.3:o:cisco:rv215w_firmware:1.0.3.44:*:*:*:*:*:*:* 23
cpe:2.3:o:cisco:rv215w_firmware:1.3.1.7:*:*:*:*:*:*:* 20
cpe:2.3:o:cisco:rv215w_firmware:1.2.2.8:*:*:*:*:*:*:* 20
cpe:2.3:o:cisco:rv215w_firmware:-:*:*:*:*:*:*:* 16
cpe:2.3:o:cisco:rv215w_firmware:1.1.0.5:*:*:*:*:*:*:* 14
cpe:2.3:o:cisco:rv215w_firmware:1.0.3.28:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.3.45:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.3.51:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.3.52:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.3.54:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.2.0.15:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.3.22:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.3.16:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.3.14:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.2.99:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.2.7:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.1.99:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.1.3:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.1.1:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.0.30:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.0.21:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.0.2:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:*:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.2.0.14:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.3.0.7:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.1.0.6:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.0.1.6:*:*:*:*:*:*:* 13
cpe:2.3:o:cisco:rv215w_firmware:1.2.0.9:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.3.0.4:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.2.2.5:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.2.2.4:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.2.2.1:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.2.1.7:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.2.1.4:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.2.0.99:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.2.0.10:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.2.0.8:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.1.0.9:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.3.0.8:*:*:*:*:*:*:* 12
cpe:2.3:o:cisco:rv215w_firmware:1.3.0.99:*:*:*:*:*:*:* 9
cpe:2.3:o:cisco:rv215w_firmware:1.3.1.1:*:*:*:*:*:*:* 8
cpe:2.3:o:cisco:rv215w_firmware:1.3.1.4:*:*:*:*:*:*:* 7
cpe:2.3:o:cisco:rv215w_firmware:1.3.1.5:*:*:*:*:*:*:* 7

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.2 2023-09-06 CVE-2023-20250

A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device.

This vulnerability is due to improper validation of requests that are sent to the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device. To exploit this vulnerability, the attacker must have valid Administrator credentials on the affected device.

9.8 2022-09-08 CVE-2022-20923

A vulnerability in the IPSec VPN Server authentication functionality of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to bypass authentication controls and access the IPSec VPN network. This vulnerability is due to the improper implementation of the password validation algorithm. An attacker could exploit this vulnerability by logging in to the VPN from an affected device with crafted credentials. A successful exploit could allow the attacker to bypass authentication and access the IPSec VPN network. The attacker may obtain privileges that are the same level as an administrative user, depending on the crafted credentials that are used. Cisco has not released software updates that address this vulnerability.

7.2 2022-07-22 CVE-2022-20912

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20911

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20910

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20904

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20903

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20902

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20901

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20900

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20899

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20898

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20897

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20896

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20895

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20894

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20893

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-22 CVE-2022-20892

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-21 CVE-2022-20891

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-21 CVE-2022-20890

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-21 CVE-2022-20889

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-21 CVE-2022-20888

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-21 CVE-2022-20887

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-21 CVE-2022-20886

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

7.2 2022-07-21 CVE-2022-20885

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.

CWE : Common Weakness Enumeration

%idName
27% (19) CWE-787 Out-of-bounds Write
25% (18) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
25% (18) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
7% (5) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
2% (2) CWE-425 Direct Request ('Forced Browsing')
2% (2) CWE-287 Improper Authentication
2% (2) CWE-20 Improper Input Validation
1% (1) CWE-306 Missing Authentication for Critical Function
1% (1) CWE-269 Improper Privilege Management
1% (1) CWE-255 Credentials Management
1% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56876 - Type : SERVER-WEBAPP - Revision : 1
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56870 - Type : SERVER-WEBAPP - Revision : 1
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56868 - Type : SERVER-WEBAPP - Revision : 1
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56866 - Type : SERVER-WEBAPP - Revision : 1
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56861 - Type : SERVER-WEBAPP - Revision : 2
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56844 - Type : SERVER-WEBAPP - Revision : 2
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56843 - Type : SERVER-WEBAPP - Revision : 2
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56842 - Type : SERVER-WEBAPP - Revision : 2
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56841 - Type : SERVER-WEBAPP - Revision : 2
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56840 - Type : SERVER-WEBAPP - Revision : 2
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56839 - Type : SERVER-WEBAPP - Revision : 5
2020-12-05 Cisco RV Series Routers configuration download detected
RuleID : 54564 - Type : POLICY-OTHER - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54563 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54562 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54561 - Type : SERVER-WEBAPP - Revision : 2
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54560 - Type : SERVER-WEBAPP - Revision : 2
2020-12-05 Cisco RV Series Routers authentication bypass attempt
RuleID : 54557 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54356 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54355 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54354 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54353 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54352 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54351 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54350 - Type : SERVER-WEBAPP - Revision : 1
2020-12-05 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 54349 - Type : SERVER-WEBAPP - Revision : 1