|
A vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of incoming UPnP traffic. An attacker could exploit this vulnerability by sending a crafted UPnP request to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a DoS condition. Cisco has not released software updates that address this vulnerability.
Publish Date : 2021-08-18 Last Update Date : 2022-10-27
-
CVSS Scores & Vulnerability Types
CVSS Score |
10.0 |
Confidentiality Impact |
Complete
(There is total information disclosure, resulting in all system files being revealed.) |
Integrity Impact |
Complete
(There is a total compromise of system integrity. There is a complete loss of system protection, resulting in the entire system being compromised.) |
Availability Impact |
Complete
(There is a total shutdown of the affected resource. The attacker can render the resource completely unavailable.) |
Access Complexity |
Low
(Specialized access conditions or extenuating circumstances do not exist. Very little knowledge or skill is required to exploit. ) |
Authentication |
Not required
(Authentication is not required to exploit the vulnerability.) |
Gained Access |
None |
Vulnerability Type(s) |
Denial Of ServiceExecute Code |
CWE ID |
787 |
|
|
-
Products Affected By CVE-2021-34730
-
Number Of Affected Versions By Product
-
References For CVE-2021-34730
-
Vulnerability Conditions
Vulnerability is valid if product versions listed below are used
0 |
|
|
Vulnerability is valid if product versions listed below are used
0 |
|
|
Vulnerability is valid if product versions listed below are used
0 |
|
|
Vulnerability is valid if product versions listed below are used
0 |
|
|
Vulnerability is valid if product versions listed below are used
0 |
|
|
|
|
-
Metasploit Modules Related To CVE-2021-34730
|
|
|
|
CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is
MITRE's CVE web site.
CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is
MITRE's CWE web site.
OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is
MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition.
There are NO warranties, implied or otherwise, with regard to this information or its use.
Any use of this information is at the user's risk.
It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content.
EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site.
ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT,
INDIRECT or any other kind of loss.