Product:

Rv325_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 51
Date Id Summary Products Score Patch Annotated
2020-06-18 CVE-2020-3278 Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Series Routers and Cisco Small Business RV016, RV042, and RV082 Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands on an affected device. The vulnerabilities exist because the web-based management interface does not properly validate user-supplied input to scripts. An attacker with administrative privileges that are sufficient... Rv016_firmware, Rv042_firmware, Rv042g_firmware, Rv082_firmware, Rv320_firmware, Rv325_firmware N/A
2020-06-18 CVE-2020-3277 Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Series Routers and Cisco Small Business RV016, RV042, and RV082 Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands on an affected device. The vulnerabilities exist because the web-based management interface does not properly validate user-supplied input to scripts. An attacker with administrative privileges that are sufficient... Rv016_firmware, Rv042_firmware, Rv042g_firmware, Rv082_firmware, Rv320_firmware, Rv325_firmware N/A
2020-06-18 CVE-2020-3276 Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Series Routers and Cisco Small Business RV016, RV042, and RV082 Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands on an affected device. The vulnerabilities exist because the web-based management interface does not properly validate user-supplied input to scripts. An attacker with administrative privileges that are sufficient... Rv016_firmware, Rv042_firmware, Rv042g_firmware, Rv082_firmware, Rv320_firmware, Rv325_firmware N/A
2020-06-18 CVE-2020-3275 Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Series Routers and Cisco Small Business RV016, RV042, and RV082 Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands on an affected device. The vulnerabilities exist because the web-based management interface does not properly validate user-supplied input to scripts. An attacker with administrative privileges that are sufficient... Rv016_firmware, Rv042_firmware, Rv042g_firmware, Rv082_firmware, Rv320_firmware, Rv325_firmware N/A
2020-06-18 CVE-2020-3274 Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Series Routers and Cisco Small Business RV016, RV042, and RV082 Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary commands on an affected device. The vulnerabilities exist because the web-based management interface does not properly validate user-supplied input to scripts. An attacker with administrative privileges that are sufficient... Rv016_firmware, Rv042_firmware, Rv042g_firmware, Rv082_firmware, Rv320_firmware, Rv325_firmware N/A
2019-04-04 CVE-2019-1828 A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to access administrative credentials. The vulnerability exists because affected devices use weak encryption algorithms for user credentials. An attacker could exploit this vulnerability by conducting a man-in-the-middle attack and decrypting intercepted credentials. A successful exploit could allow the attacker to gain... Rv320_firmware, Rv325_firmware 8.1
2019-04-04 CVE-2019-1827 A vulnerability in the Online Help web service of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the service. The vulnerability exists because the Online Help web service of an affected device insufficiently validates user-supplied input. An attacker could exploit this vulnerability by persuading a user of the service to click a malicious link. A... Rv320_firmware, Rv325_firmware 6.1
2019-01-24 CVE-2019-1653 A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to retrieve sensitive information. The vulnerability is due to improper access controls for URLs. An attacker could exploit this vulnerability by connecting to an affected device via HTTP or HTTPS and requesting specific URLs. A successful exploit could allow the attacker to download the router configuration or detailed... Rv320_firmware, Rv325_firmware 7.5
2019-01-24 CVE-2019-1652 A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers could allow an authenticated, remote attacker with administrative privileges on an affected device to execute arbitrary commands. The vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious HTTP POST requests to the web-based management interface of an affected device. A successful exploit... Rv320_firmware, Rv325_firmware 7.2
2017-10-12 CVE-2015-6358 Multiple Cisco embedded devices use hardcoded X.509 certificates and SSH host keys embedded in the firmware, which allows remote attackers to defeat cryptographic protection mechanisms and conduct man-in-the-middle attacks by leveraging knowledge of these certificates and keys from another installation, aka Bug IDs CSCuw46610, CSCuw46620, CSCuw46637, CSCuw46654, CSCuw46665, CSCuw46672, CSCuw46677, CSCuw46682, CSCuw46705, CSCuw46716, CSCuw46979, CSCuw47005, CSCuw47028, CSCuw47040, CSCuw47048,... Pvc2300_firmware, Rtp300_firmware, Rv120w_firmware, Rv180_firmware, Rv180w_firmware, Rv220w_firmware, Rv315w_firmware, Rv320_firmware, Rv325_firmware, Rvs4000_firmware, Spa400_firmware, Srp520\-U_firmware, Srp520_firmware, Srw224p_firmware, Wap2000_firmware, Wap200_firmware, Wap4400n_firmware, Wap4410n_firmware, Wet200_firmware, Wrp500_firmware, Wrv200_firmware, Wrv210_firmware, Wrvs4400n_firmware, Wvc2300_firmware 5.9