Multiple vulnerabilities in the web-based management interface of the Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an attacker to do the following: Execute arbitrary code Cause a denial of service (DoS) condition Execute arbitrary commands For more information about these vulnerabilities, see the Details section of this advisory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2021-08-04T17:20:31.727053Z

Updated: 2024-09-17T03:08:00.077Z

Reserved: 2020-11-13T00:00:00

Link: CVE-2021-1609

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-08-04T18:15:08.977

Modified: 2023-11-07T03:28:46.527

Link: CVE-2021-1609

cve-icon Redhat

No data.