Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2021-1251

CVE information

Published

2 years ago

Last Modified

4 months ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

High

Impact Analysis

Description

Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers. An unauthenticated, adjacent attacker could execute arbitrary code or cause an affected router to leak system memory or reload. A memory leak or device reload would cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)..

CVSSv2.0 Score

Severity
Medium
Base Score
6.1/10
Exploit Score
6.5/10
Access Vector
Adjacent_network
Access Complexity
Low
Authentication Required
None
Impact Score
6.9/10
Confidentiality Impact
None
Availability Impact
Complete
Integrity Impact
None

CVSSv3.1 Score

Severity
High
Base Score
7.4/10
Exploit Score
2.8/10
Access Vector
Adjacent_network
Access Complexity
Low
Privileges Required
None
Impact Score
4/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
None
Scope
Changed
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:cisco:rv132w_firmware:1.0.1.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:rv132w_firmware:1.0.3.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:rv132w:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:rv134w_firmware:1.0.1.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:rv134w_firmware:1.0.3.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:rv134w:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:rv160_firmware:1.0.1.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:rv160_firmware:1.0.3.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:rv160:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:rv160w_firmware:1.0.1.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:rv160w_firmware:1.0.3.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:rv160w:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:rv260_firmware:1.0.1.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:rv260_firmware:1.0.3.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:rv260:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:rv260p_firmware:1.0.1.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:rv260p_firmware:1.0.3.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:rv260p:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:rv260w_firmware:1.0.1.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:rv260w_firmware:1.0.3.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:rv260w:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:rv340_firmware:1.0.1.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:rv340_firmware:1.0.3.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:rv340w_firmware:1.0.1.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:rv340w_firmware:1.0.3.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:rv345_firmware:1.0.1.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:rv345_firmware:1.0.3.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:cisco:rv345p_firmware:1.0.1.14:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:cisco:rv345p_firmware:1.0.3.20:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*
  No
-