ID

VAR-202101-0795


CVE

CVE-2021-1153


TITLE

plural  Cisco Small Business RV  Cross-site scripting vulnerabilities in routers

Trust: 0.8

sources: JVNDB: JVNDB-2021-002668

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. The vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. plural Cisco Small Business RV A cross-site scripting vulnerability exists in the router.Information may be obtained and information may be tampered with. Cisco RV110W is a Wireless-N VPN firewall, Cisco RV130 is a multifunctional VPN router, Cisco RV130W is a Wireless-N multifunctional VPN router, and Cisco RV215W is a Wireless-N VPN router. Cisco RV110W, etc. The following products and versions are affected: Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers

Trust: 2.34

sources: NVD: CVE-2021-1153 // JVNDB: JVNDB-2021-002668 // CNVD: CNVD-2021-41161 // VULHUB: VHN-374207 // VULMON: CVE-2021-1153

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-41161

AFFECTED PRODUCTS

vendor:ciscomodel:rv110wscope:eqversion:1.3.1.7

Trust: 1.0

vendor:ciscomodel:rv130 vpn routerscope:eqversion:1.2.2.8

Trust: 1.0

vendor:ciscomodel:rv130 vpn routerscope:eqversion:1.3.1.7

Trust: 1.0

vendor:ciscomodel:rv130wscope:eqversion:1.2.2.8

Trust: 1.0

vendor:ciscomodel:rv130wscope:eqversion:1.3.1.7

Trust: 1.0

vendor:ciscomodel:rv215w wireless-n vpn routerscope:eqversion:1.2.2.8

Trust: 1.0

vendor:ciscomodel:rv215w wireless-n vpn routerscope:eqversion:1.3.1.7

Trust: 1.0

vendor:ciscomodel:application extension platformscope:eqversion:1.0.3.55

Trust: 1.0

vendor:ciscomodel:rv110wscope:eqversion:1.2.2.8

Trust: 1.0

vendor:シスコシステムズmodel:cisco rv130w wireless-n multifunction vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv130 vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco rv110w wireless-n vpn firewallscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:rv215w wireless-n vpn routerscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:application extension platformscope: - version: -

Trust: 0.8

vendor:ciscomodel:rv110wscope: - version: -

Trust: 0.6

vendor:ciscomodel:rv215wscope: - version: -

Trust: 0.6

vendor:ciscomodel:rv130w noscope: - version: -

Trust: 0.6

vendor:ciscomodel:rv130scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-41161 // JVNDB: JVNDB-2021-002668 // NVD: CVE-2021-1153

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1153
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1153
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1153
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-41161
value: LOW

Trust: 0.6

CNNVD: CNNVD-202101-1027
value: MEDIUM

Trust: 0.6

VULHUB: VHN-374207
value: LOW

Trust: 0.1

VULMON: CVE-2021-1153
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-1153
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-41161
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-374207
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1153
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 2.0

NVD: CVE-2021-1153
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-41161 // VULHUB: VHN-374207 // VULMON: CVE-2021-1153 // JVNDB: JVNDB-2021-002668 // CNNVD: CNNVD-202101-1027 // NVD: CVE-2021-1153 // NVD: CVE-2021-1153

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-374207 // JVNDB: JVNDB-2021-002668 // NVD: CVE-2021-1153

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202101-1027

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202101-1027

PATCH

title:cisco-sa-rv-stored-xss-LPTQ3EQCurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-stored-xss-LPTQ3EQC

Trust: 0.8

title:Patch for Cisco RV110W/RV130/RV130W/RV215W cross-site scripting vulnerability (CNVD-2021-41161)url:https://www.cnvd.org.cn/patchInfo/show/272211

Trust: 0.6

title:Cisco Small Business Routers Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139130

Trust: 0.6

title:Cisco: Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Stored Cross-Site Scripting Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-rv-stored-xss-LPTQ3EQC

Trust: 0.1

sources: CNVD: CNVD-2021-41161 // VULMON: CVE-2021-1153 // JVNDB: JVNDB-2021-002668 // CNNVD: CNNVD-202101-1027

EXTERNAL IDS

db:NVDid:CVE-2021-1153

Trust: 3.2

db:JVNDBid:JVNDB-2021-002668

Trust: 0.8

db:CNVDid:CNVD-2021-41161

Trust: 0.6

db:AUSCERTid:ESB-2021.0141

Trust: 0.6

db:CNNVDid:CNNVD-202101-1027

Trust: 0.6

db:VULHUBid:VHN-374207

Trust: 0.1

db:VULMONid:CVE-2021-1153

Trust: 0.1

sources: CNVD: CNVD-2021-41161 // VULHUB: VHN-374207 // VULMON: CVE-2021-1153 // JVNDB: JVNDB-2021-002668 // CNNVD: CNNVD-202101-1027 // NVD: CVE-2021-1153

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-rv-stored-xss-lptq3eqc

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1153

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0141/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-41161 // VULHUB: VHN-374207 // VULMON: CVE-2021-1153 // JVNDB: JVNDB-2021-002668 // CNNVD: CNNVD-202101-1027 // NVD: CVE-2021-1153

SOURCES

db:CNVDid:CNVD-2021-41161
db:VULHUBid:VHN-374207
db:VULMONid:CVE-2021-1153
db:JVNDBid:JVNDB-2021-002668
db:CNNVDid:CNNVD-202101-1027
db:NVDid:CVE-2021-1153

LAST UPDATE DATE

2024-08-14T13:24:00.108000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-41161date:2021-06-13T00:00:00
db:VULHUBid:VHN-374207date:2021-01-15T00:00:00
db:VULMONid:CVE-2021-1153date:2021-01-15T00:00:00
db:JVNDBid:JVNDB-2021-002668date:2021-09-29T05:38:00
db:CNNVDid:CNNVD-202101-1027date:2021-01-20T00:00:00
db:NVDid:CVE-2021-1153date:2023-11-07T03:27:31.570

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-41161date:2021-06-13T00:00:00
db:VULHUBid:VHN-374207date:2021-01-13T00:00:00
db:VULMONid:CVE-2021-1153date:2021-01-13T00:00:00
db:JVNDBid:JVNDB-2021-002668date:2021-09-29T00:00:00
db:CNNVDid:CNNVD-202101-1027date:2021-01-13T00:00:00
db:NVDid:CVE-2021-1153date:2021-01-13T22:15:15.397