cve-2021-1309
Vulnerability from cvelistv5
Published
2021-04-08 04:05
Modified
2024-09-16 22:09
Severity
Summary
Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.418Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210407 Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Small Business RV Series Router Firmware",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-04-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers. An unauthenticated, adjacent attacker could execute arbitrary code or cause an affected router to leak system memory or reload. A memory leak or device reload would cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-08T04:05:30",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210407 Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe"
        }
      ],
      "source": {
        "advisory": "cisco-sa-rv-multi-lldp-u7e4chCe",
        "defect": [
          [
            "CSCvw62392",
            "CSCvw62395",
            "CSCvw62410",
            "CSCvw62411",
            "CSCvw62413",
            "CSCvw62416",
            "CSCvw62417",
            "CSCvw62418",
            "CSCvw94339",
            "CSCvw94341",
            "CSCvw95016",
            "CSCvw95017"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-04-07T16:00:00",
          "ID": "CVE-2021-1309",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Small Business RV Series Router Firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers. An unauthenticated, adjacent attacker could execute arbitrary code or cause an affected router to leak system memory or reload. A memory leak or device reload would cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210407 Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-rv-multi-lldp-u7e4chCe",
          "defect": [
            [
              "CSCvw62392",
              "CSCvw62395",
              "CSCvw62410",
              "CSCvw62411",
              "CSCvw62413",
              "CSCvw62416",
              "CSCvw62417",
              "CSCvw62418",
              "CSCvw94339",
              "CSCvw94341",
              "CSCvw95016",
              "CSCvw95017"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1309",
    "datePublished": "2021-04-08T04:05:30.866624Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-16T22:09:24.727Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-1309\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-04-08T04:15:12.063\",\"lastModified\":\"2023-11-07T03:27:55.893\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers. An unauthenticated, adjacent attacker could execute arbitrary code or cause an affected router to leak system memory or reload. A memory leak or device reload would cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades en la implementaci\u00f3n del Link Layer Discovery Protocol (LLDP) para Enrutadores Cisco Small Business RV Series.\u0026#xa0;Un atacante adyacente no autenticado podr\u00eda ejecutar c\u00f3digo arbitrario o causar que un enrutador afectado filtre la memoria del sistema o se recargue.\u0026#xa0;Una p\u00e9rdida de memoria o una recarga del dispositivo podr\u00edan causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;Para mayor informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso.\u0026#xa0;Nota: LLDP es un protocolo de capa 2.\u0026#xa0;Para explotar estas vulnerabilidades, un atacante debe estar en el mismo dominio de transmisi\u00f3n que el dispositivo afectado (adyacente a Capa 2)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":8.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":6.5,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv132w_firmware:1.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C12141B-531E-44A5-AD79-16504B31D384\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv132w_firmware:1.0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5759C3B-CE24-47A4-8513-A2C24028973E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv132w_firmware:1.0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CB50517-FD1B-4207-B63B-4E33F7654E2E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv132w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8511C48D-9EA6-4521-988C-61E1035BEFA1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv134w_firmware:1.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2835C440-025B-414F-BED1-5DA20431E726\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv134w_firmware:1.0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1E2F2A9-4118-4778-94AB-C996A6F56F0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv134w_firmware:1.0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62CC81E5-DA22-47A1-9D02-00A86DED8D96\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv134w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39710CC4-1891-4E4B-AF65-AC2577CC8FFC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv160_firmware:1.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAA1FCAC-F214-46F5-B2D7-751B24865236\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv160_firmware:1.0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF13C864-9853-453C-B495-6C642DE9CB69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv160_firmware:1.0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA85E0EA-C194-4683-BA09-7C68080924E0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv160:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1DC21D-8C6C-4CE7-B5CB-8646659B02BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv160w_firmware:1.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F75F5D34-CED9-4390-AC75-7F592175DD67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv160w_firmware:1.0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A57FFD-BA26-4F6E-B45F-2DF212908843\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv160w_firmware:1.0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95130A28-C573-4BDF-ABDB-45EE96E94406\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv160w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B7E3792-5D0F-4CCC-874D-512059CA8E12\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260_firmware:1.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AA93AAF-F894-44AE-98D6-DBF868AC4EBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260_firmware:1.0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEE01B7F-692D-405D-938D-35E83C62D8F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260_firmware:1.0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEA38FA6-CACA-4553-853C-E36D6395C3E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FFC99C1-954E-408B-8A08-C79941350F05\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260p_firmware:1.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A035A4A-B82A-4F0B-8D38-4DD280037C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260p_firmware:1.0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD084D1A-A03D-4854-9727-76C1FBC1A265\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260p_firmware:1.0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDA8B5D4-821E-48CB-81EA-943BD1039087\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv260p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A62A6E2F-FA43-4F40-A684-651FEDAC2114\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260w_firmware:1.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F84DC383-4F05-4294-9008-B5223353526D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260w_firmware:1.0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5DC3490-6E60-4806-874D-E23572DEAF35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv260w_firmware:1.0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FED3BFB-7AA7-4A49-B911-58D7CBE8D704\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv260w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95737F9F-1779-4AAB-875E-2CD586A8B780\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv340_firmware:1.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFC9C7EC-388E-476D-A444-EE9BEE3FD578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv340_firmware:1.0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41A8558B-85AC-442A-9E3E-27EC127C5B33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv340_firmware:1.0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD473F62-964C-4D15-B0B6-D9D4AB8E2C1B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A4411AC-2A74-4315-BA6B-D7E1AA538BDB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv340w_firmware:1.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4165E6FA-C876-45B4-B48A-7B1D51A028BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv340w_firmware:1.0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8FB0F6-CAE9-481C-9FC7-69CA0660F506\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv340w_firmware:1.0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35729306-0CFF-4ACD-B77D-172A92FD67DF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21E55019-F969-4ACD-A6C8-1D2EE05F8EE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv345_firmware:1.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"784C42BE-E7CD-45F0-8209-436F54812C1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv345_firmware:1.0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEA2331F-521F-4987-83A1-6D0D458B41DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv345_firmware:1.0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90F3DC42-58C9-4BC4-AFCC-077C0BDAAB2E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E91E68B-CBE9-462E-82D4-6F588B8E84E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv345p_firmware:1.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FB2292D-20C8-4929-9802-7FC770952200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv345p_firmware:1.0.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E16124B-9448-47A0-A6BF-A95B37446E91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv345p_firmware:1.0.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"948587E0-67B8-4A80-AFAA-96A22F522F42\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5120BAB7-FB3A-481E-9ECD-48341846AFBD\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...