A vulnerability in the web framework code for Cisco RV180W Wireless-N Multifunction VPN Router and Small Business RV Series RV220W Wireless Network Security Firewall could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The attacker could retrieve sensitive information which should be restricted. A vulnerability in the web framework code for Cisco RV180W Wireless-N Multifunction VPN Router and Small Business RV Series RV220W Wireless Network Security Firewall could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The attacker could retrieve sensitive information which should be restricted. The product has entered the end-of-life phase and there will be no more firmware fixes.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2018-10-05T16:00:00Z

Updated: 2024-09-16T20:01:25.949Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0404

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-05T16:29:00.300

Modified: 2019-10-09T23:31:59.257

Link: CVE-2018-0404

cve-icon Redhat

No data.