CVE-2018-0404

A vulnerability in the web framework code for Cisco RV180W Wireless-N Multifunction VPN Router and Small Business RV Series RV220W Wireless Network Security Firewall could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The attacker could retrieve sensitive information which should be restricted. A vulnerability in the web framework code for Cisco RV180W Wireless-N Multifunction VPN Router and Small Business RV Series RV220W Wireless Network Security Firewall could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The attacker could retrieve sensitive information which should be restricted. The product has entered the end-of-life phase and there will be no more firmware fixes.
References
Link Resource
https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk27179 Permissions Required Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:h:cisco:rv180w_wireless-n_multifunction_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv220w_wireless_network_security_firewall:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-05 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0404

Mitre link : CVE-2018-0404

CVE.ORG link : CVE-2018-0404


JSON object : View

Products Affected

cisco

  • rv180w_wireless-n_multifunction_vpn_router
  • rv220w_wireless_network_security_firewall
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')