CVE-2017-3882
https://notcve.org/view.php?id=CVE-2017-3882
A vulnerability in the Universal Plug-and-Play (UPnP) implementation in the Cisco CVR100W Wireless-N VPN Router could allow an unauthenticated, Layer 2-adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition. The remote code execution could occur with root privileges. The vulnerability is due to incomplete range checks of the UPnP input data, which could result in a buffer overflow. An attacker could exploit this vulnerability by sending a malicious request to the UPnP listening port of the targeted device. An exploit could allow the attacker to cause the device to reload or potentially execute arbitrary code with root privileges. • http://www.securityfocus.com/bid/98287 http://www.securitytracker.com/id/1038391 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cvr100w1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-6319
https://notcve.org/view.php?id=CVE-2015-6319
SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574. Vulnerabilidad de inyección SQL en la interfaz de gestión basada en web en dispositivos Cisco RV220W permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de una cabecera manipulada en una petición HTTP, también conocida como Bug ID CSCuv29574. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-rv220 http://www.securitytracker.com/id/1034830 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2015-6418
https://notcve.org/view.php?id=CVE-2015-6418
The random-number generator on Cisco Small Business RV routers 4.x and SA500 security appliances 2.2.07 does not have sufficient entropy, which makes it easier for remote attackers to determine a TLS key pair via unspecified computations upon handshake key-exchange data, aka Bug ID CSCus15224. El generador de número aleatorio en routers Cisco Small Business RV 4.x y dispositivos de seguridad SA500 2.2.07 no tiene suficiente entropía, lo que hace que sea más fácil para atacantes remotos determinar un par de claves TLS a través de computaciones no especificadas sobre datos de intercambio de clave en el apretón de manos, también conocido como Bug ID CSCus15224. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151210-dwvr http://www.securityfocus.com/bid/78876 http://www.securitytracker.com/id/1034408 http://www.securitytracker.com/id/1034409 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •