CVE-2021-1297

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to conduct directory traversal attacks and overwrite certain files that should be restricted on an affected system. These vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by using the web-based management interface to upload a file to location on an affected device that they should not have access to. A successful exploit could allow the attacker to overwrite files on the file system of the affected device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:rv160w_wireless-ac_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv160w_wireless-ac_vpn_router:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:rv260_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260_vpn_router:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:rv260p_vpn_router_with_poe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260p_vpn_router_with_poe:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:rv260w_wireless-ac_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260w_wireless-ac_vpn_router:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:rv160_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv160_vpn_router:-:*:*:*:*:*:*:*

History

05 Aug 2022, 18:27

Type Values Removed Values Added
CWE CWE-36 CWE-22

08 Feb 2021, 16:14

Type Values Removed Values Added
CPE cpe:2.3:o:cisco:rv260p_vpn_router_with_poe_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260w_wireless-ac_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260w_wireless-ac_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv160w_wireless-ac_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260p_vpn_router_with_poe:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv160w_wireless-ac_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv260_vpn_router:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv260_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv160_vpn_router:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 9.4
v3 : 7.5
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv160-260-filewrite-7x9mnKjn - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv160-260-filewrite-7x9mnKjn - Vendor Advisory

04 Feb 2021, 19:15

Type Values Removed Values Added
Summary Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to conduct directory traversal attacks and overwrite certain files that should be restricted on an affected system. These vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by using the web-based management interface to upload a file to location on an affected device that they should not have access to. A successful exploit could allow the attacker to overwrite files on the file system of the affected device. Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV160, RV160W, RV260, RV260P, and RV260W VPN Routers could allow an unauthenticated, remote attacker to conduct directory traversal attacks and overwrite certain files that should be restricted on an affected system. These vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by using the web-based management interface to upload a file to location on an affected device that they should not have access to. A successful exploit could allow the attacker to overwrite files on the file system of the affected device.

04 Feb 2021, 18:27

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-04 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-1297

Mitre link : CVE-2021-1297

CVE.ORG link : CVE-2021-1297


JSON object : View

Products Affected

cisco

  • rv260w_wireless-ac_vpn_router
  • rv160w_wireless-ac_vpn_router_firmware
  • rv160w_wireless-ac_vpn_router
  • rv260p_vpn_router_with_poe_firmware
  • rv260_vpn_router
  • rv260_vpn_router_firmware
  • rv260w_wireless-ac_vpn_router_firmware
  • rv160_vpn_router
  • rv160_vpn_router_firmware
  • rv260p_vpn_router_with_poe
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-36

Absolute Path Traversal