cve-2023-20250
Vulnerability from cvelistv5
Published
2023-09-06 16:59
Modified
2024-08-02 09:05
Severity
Summary
A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to improper validation of requests that are sent to the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device. To exploit this vulnerability, the attacker must have valid Administrator credentials on the affected device.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.960Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-sb-rv-stack-SHYv2f5N",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-stack-SHYv2f5N"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Small Business RV Series Router Firmware",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.0.30"
            },
            {
              "status": "affected",
              "version": "1.0.0.2"
            },
            {
              "status": "affected",
              "version": "1.0.0.21"
            },
            {
              "status": "affected",
              "version": "1.0.1.1"
            },
            {
              "status": "affected",
              "version": "1.0.1.3"
            },
            {
              "status": "affected",
              "version": "1.0.1.6"
            },
            {
              "status": "affected",
              "version": "1.0.1.99"
            },
            {
              "status": "affected",
              "version": "1.0.2.7"
            },
            {
              "status": "affected",
              "version": "1.0.2.99"
            },
            {
              "status": "affected",
              "version": "1.0.3.14"
            },
            {
              "status": "affected",
              "version": "1.0.3.16"
            },
            {
              "status": "affected",
              "version": "1.0.3.22"
            },
            {
              "status": "affected",
              "version": "1.0.3.28"
            },
            {
              "status": "affected",
              "version": "1.0.3.44"
            },
            {
              "status": "affected",
              "version": "1.0.3.45"
            },
            {
              "status": "affected",
              "version": "1.0.3.51"
            },
            {
              "status": "affected",
              "version": "1.0.3.52"
            },
            {
              "status": "affected",
              "version": "1.0.3.54"
            },
            {
              "status": "affected",
              "version": "1.0.3.55"
            },
            {
              "status": "affected",
              "version": "1.1.0.5"
            },
            {
              "status": "affected",
              "version": "1.1.0.6"
            },
            {
              "status": "affected",
              "version": "1.1.0.9"
            },
            {
              "status": "affected",
              "version": "1.2.0.10"
            },
            {
              "status": "affected",
              "version": "1.2.0.14"
            },
            {
              "status": "affected",
              "version": "1.2.0.15"
            },
            {
              "status": "affected",
              "version": "1.2.0.8"
            },
            {
              "status": "affected",
              "version": "1.2.0.9"
            },
            {
              "status": "affected",
              "version": "1.2.0.99"
            },
            {
              "status": "affected",
              "version": "1.2.1.4"
            },
            {
              "status": "affected",
              "version": "1.2.1.7"
            },
            {
              "status": "affected",
              "version": "1.2.2.1"
            },
            {
              "status": "affected",
              "version": "1.2.2.4"
            },
            {
              "status": "affected",
              "version": "1.2.2.5"
            },
            {
              "status": "affected",
              "version": "1.2.2.8"
            },
            {
              "status": "affected",
              "version": "1.3.0.4"
            },
            {
              "status": "affected",
              "version": "1.3.0.7"
            },
            {
              "status": "affected",
              "version": "1.3.0.8"
            },
            {
              "status": "affected",
              "version": "1.3.0.99"
            },
            {
              "status": "affected",
              "version": "1.3.1.1"
            },
            {
              "status": "affected",
              "version": "1.3.1.4"
            },
            {
              "status": "affected",
              "version": "1.3.1.5"
            },
            {
              "status": "affected",
              "version": "1.3.1.7"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device.\r\n\r This vulnerability is due to improper validation of requests that are sent to the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device. To exploit this vulnerability, the attacker must have valid Administrator credentials on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "Stack-based Buffer Overflow",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:31.808Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-sb-rv-stack-SHYv2f5N",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-stack-SHYv2f5N"
        }
      ],
      "source": {
        "advisory": "cisco-sa-sb-rv-stack-SHYv2f5N",
        "defects": [
          "CSCwh17707",
          "CSCwh17710",
          "CSCwh17709"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20250",
    "datePublished": "2023-09-06T16:59:25.474Z",
    "dateReserved": "2022-10-27T18:47:50.371Z",
    "dateUpdated": "2024-08-02T09:05:35.960Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-20250\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2023-09-06T17:15:50.100\",\"lastModified\":\"2024-01-25T17:15:41.117\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device.\\r\\n\\r This vulnerability is due to improper validation of requests that are sent to the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary code with root privileges on an affected device. To exploit this vulnerability, the attacker must have valid Administrator credentials on the affected device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de los Routers de Cisco Small Business RV110W, RV130, RV130W y RV215W podr\u00eda permitir que un atacante remoto autenticado ejecute c\u00f3digo arbitrario en un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n inadecuada de las solicitudes que se env\u00edan a la interfaz web de administraci\u00f3n. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una solicitud manipulada a la interfaz web de administraci\u00f3n. Un exploit exitoso podr\u00eda permitir al atacante ejecutar c\u00f3digo arbitrario con privilegios de root en un dispositivo afectado. Para aprovechar esta vulnerabilidad, el atacante debe tener credenciales de administrador v\u00e1lidas en el dispositivo afectado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.2,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85BD0509-E217-46CF-94CC-4AB78B6BA81D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AF492FA-ADEF-4AC6-B3B2-5526D6AF9433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12E9CC14-F5E2-481C-AD37-CB9CCCD00B55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EE93940-8109-43B9-B507-5B56ED579A99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C47E6A4-A40C-4514-A3BE-5032DA06FDF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29A1B2ED-BE93-4555-ACA3-4FB2C08A027C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.1.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEA3F230-09E1-4B1B-9B4E-AA7845963252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"505CEC40-9FC2-4480-BC50-07FD412925D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.2.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"132D6E49-9EB7-4CDB-AC43-F9837D07BE2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2997345F-5C60-4F09-A76F-015E055B87B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C342BE5-6443-48EC-96B7-31BEB46EBC2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.3.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CED99113-35C3-40A6-AEF0-787EC30F3E8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.3.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE17D881-2549-404B-A691-69A94C776595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.3.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A41582B-1C06-4670-BBE5-F91D3383B7DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.3.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD675BFB-AAB0-4818-89F2-D624FCDBF516\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.3.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4DD0B2C-B62D-43DB-ACA6-BD715E6C1D69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.3.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1160B6A0-074A-4DC1-9268-4A15F2C75C64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.3.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E50E1386-D836-436D-A5BC-ACF1AF922F33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.0.3.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"670BF7A6-F2C1-4CD4-B6E6-208C95A32E57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B4AA64-B0EC-428A-8D1D-022C3B5F1F33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66E9978B-498F-46AA-9093-C13DD076EE39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D028A9A-4CDF-4B67-829B-7B7E742FF04C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA9988BE-4A76-44B2-9197-977B379C22B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F712711-18F7-4FB8-8EBC-B42DC59B67A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97FC925D-46ED-4AB5-B55B-64C2A0F131AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BE05619-C8C9-4BD9-9357-11BF197EBB34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0C90303-7941-4B80-A0AB-EB5EBB7D0180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91BDFF21-AD3E-4DA8-9F54-B897E784C85F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"466E481B-7DD9-4AA0-B5E5-75BBE3820190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D742A59B-AC7F-4249-AC40-44C63BECC86C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A069D95-07D8-435B-B7BB-98785F930C74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57701D90-EEC9-4105-9633-673EFCD69BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1A70E10-227E-44E2-8558-58B37CCF63D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.2.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF28AEEA-34F1-40F1-ACDC-25FDD56EA282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEAE8829-4F41-42CD-81C1-C2A0160254BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133B77B5-F9D5-48DC-B197-BDBE6704DDDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"054EA087-0584-42F8-A7CF-84A6A964E627\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.3.0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"429D901C-359F-4250-8C49-D032C03728B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455E3BAA-D45F-4502-92A4-770EC05BE781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA113E1F-35E5-4D11-8D18-85AE8415E027\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6E7CD5D-6AD6-4028-A1DE-DC38E96BE8AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv110w_firmware:1.3.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"818DD411-2312-4BC8-8909-8392B26EDA7B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv110w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20E8ECAC-E842-41DB-9612-9374A9648DC2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C28C88A2-4E12-4FAB-B9CD-88FAD97D28F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93CFB437-9467-406D-AD7B-F1E669110394\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D03E1ABF-BCAA-4559-A5E6-78FAC4A7226A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"284BFD6A-E8EA-4E25-94F8-3C7285D77662\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCEAE05F-9820-4B74-BE69-15EFBB17912B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298D0C39-083A-45C4-BD25-FA625C876B14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.1.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"379B2D64-6410-4398-9180-EE058F54F11F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E70BC0DA-E0C2-4C00-B773-22BA22E73565\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.2.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFA2771F-A24F-4588-A2F1-BD2302ECAC46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5C936A7-1483-4A0E-850B-F618C4D34954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6208D4F9-2364-4B8B-9E0A-5A8CB8C9BCA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.3.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F03BC6F9-7C9C-43F3-B456-275AD8573BF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.3.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C6658C-2F10-4606-9F4A-C2F11E9C97FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.3.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58880230-54F3-45E9-9F0C-079E1D62AC87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.3.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B29E20E-C0F0-4C9C-AA08-7307773EBB18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.3.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CABF35FC-ADA8-4685-AE64-59E154A647A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.3.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"317F8BC3-73D9-4277-9213-5CA1DE80356D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.3.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AE444E6-2632-4137-9499-961B3716984E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.0.3.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E8376ED-8273-4296-A90F-AA16156B8104\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ED476F0-B4FE-4A27-AD18-7B306B4A880F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A99AF72-A118-4FBF-9376-FCBF29572FB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D419F7C-5D21-4A35-B038-F6673F5708E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1852B10D-58CA-4656-9325-73FE8ACE6998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8126A48-3496-46B1-818B-6A6ED839218F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F617A360-7FDF-47EB-AAA2-10FD749808B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8687A68-8F82-471F-BD8D-E9A1C9467B1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7DD5F37-1377-4497-848A-0F72B4902821\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7F85E65-6B98-4DA0-98A8-65E353588CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED2E8B08-9AB4-4C06-9308-FF157D2C2EAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5C28AA2-635F-4D0A-8D01-25B34F715C6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"566E726A-D668-4532-B842-8C435C5AAA18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBECE2AC-CE19-494A-82B7-967237AAB92A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A08450D0-3260-45F7-B7BE-59BDA64E816F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.2.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CA4AB9C-B969-4076-8C60-AC1F15057D0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"117AD898-3217-464A-AFAC-2AD4E5F0CBB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"925A92DC-9996-4CE2-BC80-3B57D2120374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A7D95BD-5C61-4D71-A155-83D5F0005027\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.3.0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00E2372F-A07E-418F-A698-52C98BCB04E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC73150C-F62A-4E81-8587-68F3969A37A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614FA0AD-3591-44C4-B2DD-8242C1D42F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC412EDF-53BB-4B7B-9DB7-04EE6332C459\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130_firmware:1.3.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AA081A3-C57E-4480-A3F9-E82383C60575\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv130:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5D233CF-2504-4E69-9AD0-D3B631C8FC11\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C7B4C3B-ACB9-4B6B-A04B-943C4A5CEDF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECCF42F5-8626-4D23-85B9-95644C7E98BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"640373F0-F395-4007-B26C-A43AF3F9E551\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E185A2E-7958-4A0D-AD54-DE5A2DC1FA3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41EC53E2-7AC9-4998-9917-4C510E2BCBA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B33F37F5-3A46-406F-9743-E5148EC27169\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.1.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5D6E63E-F5F7-4A2F-90D7-0DAEA147BD93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36A6781B-AC64-431F-959A-674F4C50F5C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.2.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CE45FAD-4923-4F29-A0F2-F5D4F760A069\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"198D6B01-8AFB-4192-AA23-90AB81C0E641\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A90BA88-76B8-48B9-B3A3-7DBE4A329C94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.3.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC96B47A-7AE0-48B3-9DCF-9E63D6067BB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.3.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22E1468B-BF8C-4356-880A-8EBA4AA39CFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.3.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5F6B3EC-7B4B-48B7-A621-85810FA066AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.3.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2825F4F-5AC7-457F-AE08-FCC25BD650CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.3.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EBE6464-64A6-41E2-B661-30A8063C07C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.3.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F636420E-F91B-45D6-ABB4-B701AC7D7063\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.3.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBD7186A-EEE8-4BC8-ABA8-593F02C6283B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.0.3.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF66A7CE-469A-48CD-AE85-2F49E1C505FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08794FE4-9CB0-4C96-B26F-A09F26092064\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DC7EDDE-B22D-405C-881D-4C0784DBEF9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B22E38D9-DBAE-41BD-9D40-3DE0F1D0CB1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EF45BF5-2310-41DA-925A-6EB41E0E268B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57043FE9-4969-4A0B-A742-4FB56D745639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F68A5E6-1ED8-46BD-B73B-37A297219A01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8786FBE0-51C6-4CBD-B3F2-89F287EAA093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDA03A86-5438-42BE-B50F-049A0BBEA843\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80DB1F39-597E-4A68-A6EE-07B5247237FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDEFAEC1-55C0-4FAF-B986-FCFC81C24D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4DC6A77-4D7B-4373-9447-141707086EE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49AD3869-9553-4FC8-9BBA-FF814E34B3C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703A0590-D4A6-47E9-9CAA-C4A4A553560F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DCD0AD1-1FFD-4A08-A113-3801ABD56534\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.2.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB9EA4F1-ED61-4ED1-8678-1F6BD75007E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C940D23-7EA4-43E4-A01A-6CC4EF203753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"240A6B22-09B9-4656-BD4F-4C2E329A3C3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44C3199D-7D0F-4210-BC2B-BDDB9C3FD196\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.3.0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D814F9AC-3E09-4509-A5E5-24560E9A0F10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4B38F3C-0935-486B-AE88-6E946728943D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAD1FFB6-8707-445A-81EF-389A56896FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD56B903-96E0-4BAD-B7D4-4856E8D67AC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv130w_firmware:1.3.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F04F9D87-B28C-45AE-9AD3-477A1DE65CE6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv130w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C9AFAA-1387-4067-AF7E-2E4AAD2A272A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5CC2CC2-006F-4E4F-9A4C-792CC551FD4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A87F88-BCD3-4042-B220-9739AE00AAEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B89C7B5A-49D0-48D1-829B-BCA69FE8AF6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1024CBE-BF8D-487F-B759-3A14F9598D22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"003D0694-E2C4-4372-A4B3-70EBA908CA52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D286CFE-A3C9-4D2B-B2BE-0F1653237692\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.1.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71CFC58-AD8B-4E98-9E30-5A98BF7F0435\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F57591A8-E41A-4343-B90B-899E9A098DE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.2.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C5DD9A2-E716-4923-A473-7964E613566A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2CA109E-3ED1-4891-8111-1514F5594FC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21DDB9A7-C0A9-45D5-9054-28B8FAEE5E09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.3.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9185CA86-F321-42DE-A599-ABB1838A88A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.3.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C23840E2-344E-48AC-AD2A-8CC869242ED8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.3.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4749115-5558-4741-BF55-8B0CE1D46616\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.3.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC9A1F5D-7B18-4EE7-9C32-6DE7C1443E21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.3.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F935A71-F131-421F-9005-9D7521F8A56C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.3.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1609CB6E-9973-45BD-B8AB-EAE87700FE09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.3.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2FF87AC-944C-4B06-825D-E10985418F5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.0.3.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0909B440-99B7-43BE-BD8F-65EB3CF941ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B109BB09-DF8C-4087-8C16-BF17D12A2863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA7BD747-2A0C-4ADE-9CD8-391676F9C070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9AAFA0-B13C-4E07-AC34-D669AB71B3FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94521BCD-6874-4C51-8038-B84C0D0BF2DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD17D068-AE75-4788-9CB2-73E03F85CD66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C06CBE-8482-40F1-899C-78D7C05094D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F96C05D-C899-4D1B-B45A-A30F2DE3A731\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8A6EAAE-3AA3-4A52-97F0-71EC67677681\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59C70BA1-A1EF-4AD2-8B88-003A2B1C27B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E416D4D-6BF3-4596-972F-F0D258FC9E1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34BEC7B6-9300-4B6D-A9A3-797CCBB7B3FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA4DD911-3153-4693-9E68-4700ACE307E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4683B1-9749-4C83-B14C-C67666ACB8A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"686ADCCF-EEAE-4BF4-A202-87C1F6D06417\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.2.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"127CDFCA-5654-43EE-AF91-B56D668A0907\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFE123D6-4E3F-4B30-9219-64487ADFBBA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"962B7F13-6D32-476B-8940-86D9CDE6979D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDBBA31F-317B-4DA8-B72B-5E92497B6E7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.3.0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C48AE727-C755-464D-9E95-978C73D11483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA02F2D-CDDE-4730-B771-C201A6370775\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC5C0B09-4492-481D-9548-2DBE1F5D746E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9875284D-70CB-42C0-85C0-DE4191FC8F13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:rv215w_firmware:1.3.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65ECB6E7-5740-4EE8-9F3F-D4579D3ED608\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:rv215w:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8686AB22-F757-468A-930B-DDE45B508969\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-stack-SHYv2f5N\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...