cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2020-3330,https://securityvulnerability.io/vulnerability/CVE-2020-3330,Cisco Small Business RV110W Wireless-N VPN Firewall Static Default Credential Vulnerability,"A vulnerability in the Telnet service of Cisco Small Business RV110W Wireless-N VPN Firewall Routers could allow an unauthenticated, remote attacker to take full control of the device with a high-privileged account. The vulnerability exists because a system account has a default and static password. An attacker could exploit this vulnerability by using this default account to connect to the affected system. A successful exploit could allow the attacker to gain full control of an affected device.",Cisco,Cisco Rv110w Wireless-n Vpn Firewall Firmware,9.8,CRITICAL,0.004900000058114529,false,,false,false,true,2024-08-04T08:16:35.000Z,,false,false,,2020-07-16T18:15:00.000Z,0 CVE-2020-3331,https://securityvulnerability.io/vulnerability/CVE-2020-3331,Cisco RV110W and RV215W Series Routers Arbitrary Code Execution Vulnerability,"A vulnerability in the web-based management interface of Cisco RV110W Wireless-N VPN Firewall and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper validation of user-supplied input data by the web-based management interface. An attacker could exploit this vulnerability by sending crafted requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the root user.",Cisco,Cisco Rv110w Wireless-n Vpn Firewall Firmware,9.8,CRITICAL,0.00535999983549118,false,,false,false,true,2024-08-04T08:16:35.000Z,,false,false,,2020-07-16T18:15:00.000Z,0 CVE-2020-3150,https://securityvulnerability.io/vulnerability/CVE-2020-3150,Cisco Small Business RV110W and RV215W Series Routers Information Disclosure Vulnerability,"A vulnerability in the web-based management interface of Cisco Small Business RV110W and RV215W Series Routers could allow an unauthenticated, remote attacker to download sensitive information from the device, which could include the device configuration. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this vulnerability by accessing a specific URI on the web-based management interface of the router, but only after any valid user has opened a specific file on the device since the last reboot. A successful exploit would allow the attacker to view sensitive information, which should be restricted.",Cisco,Cisco Rv110w Wireless-n Vpn Firewall Firmware,5.9,MEDIUM,0.0029299999587237835,false,,false,false,true,2024-08-04T08:16:26.000Z,,false,false,,2020-07-16T18:15:00.000Z,0 CVE-2015-6396,https://securityvulnerability.io/vulnerability/CVE-2015-6396,,"The CLI command parser on Cisco RV110W, RV130W, and RV215W devices allows local users to execute arbitrary shell commands as an administrator via crafted parameters, aka Bug IDs CSCuv90134, CSCux58161, and CSCux73567.",Cisco,Rv110w Wireless-n Vpn Firewall Firmware,7.8,HIGH,0.0004299999854993075,false,,false,false,false,,,false,false,,2016-08-08T00:00:00.000Z,0 CVE-2015-6397,https://securityvulnerability.io/vulnerability/CVE-2015-6397,,"Cisco RV110W, RV130W, and RV215W devices have an incorrect RBAC configuration for the default account, which allows remote authenticated users to obtain root access via a login session with that account, aka Bug IDs CSCuv90139, CSCux58175, and CSCux73557.",Cisco,Rv110w Wireless-n Vpn Firewall Firmware,8.8,HIGH,0.002460000105202198,false,,false,false,false,,,false,false,,2016-08-08T00:00:00.000Z,0