CVE-2021-34730

Description from NVD

A vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of incoming UPnP traffic. An attacker could exploit this vulnerability by sending a crafted UPnP request to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a DoS condition. Cisco has not released software updates that address this vulnerability.

Information Acquisition Date:2021-08-31T16:40Z
CVSS 2.0: 10.0 HIGH CVSS 3.x: 9.8 CRITICAL

▼ CVSS3 Vec CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

▼ CVSS2 Vec AV:N/AC:L/Au:N/C:C/I:C/A:C

NVD References

 20210818 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerability
     source:CISCO
     tags:Vendor Advisory    

Refer to Information on External Sites

CVE InfomationExploits or more Infomation
mitreEXPLOIT DATABASE
NVD0day.today
vulmon.comgithub
CVE DetailsTwitter
JVN ENG JPN
Reconshell

Software Tag: VPN(2 tweets)



List of frequently cited URLs

URLNum of Times Referred to
https://alerts.vulmon.com/?utm_source=twitter&utm_medium=so...266
https://lists.astaro.com/ASGV9-IPS-rules.html23
https://securityaffairs.co/wordpress/121277/hacking/cisco-c...11
https://thehackernews.com/2021/08/critical-flaw-found-in-ol...9
https://github.com/badmonkey7/CVE-2021-347304
https://tools.cisco.com/security/center/publicationListing.x3

Information from Twitter

User URL Info Source Date
WolfgangSesin http://www.sesin.at Source WolfgangSesin    1585636378742001664 2022/10/27
WolfgangSesin https://www.sesin.at/2022/10/27/cve-2021-34730-application_... Source WolfgangSesin    1585636378742001664 2022/10/27
www_sesin_at http://www.sesin.at Source www_sesin_at     1585636382000545793 2022/10/27
www_sesin_at https://www.sesin.at/2022/10/27/cve-2021-34730-application_... Source www_sesin_at     1585636382000545793 2022/10/27

List of frequently cited URLs

URLNum of Times Referred to
alerts.vulmon.com266
lists.astaro.com23
securityaffairs.co11
thehackernews.com9
github.com4
tools.cisco.com3

Information from Twitter

User URL Info Source
WolfgangSesin sesin.at Show Tweet
WolfgangSesin sesin.at Show Tweet
www_sesin_at sesin.at Show Tweet
www_sesin_at sesin.at Show Tweet

GitHub Search Results: Up to 10
NameURL
No Data

GitHub Search Results: Up to 10
NameURL
No Data

2022/10/27 Score : 0
Added Har-sia Database : 2021/08/19
Last Modified : 2022/10/27
Highest Scored Date : 2021/08/20
Highest Score : 41