cpe:/h:cisco:rv180w_wireless-n_multifunction_vpn_router:- cpe:/h:cisco:rv220w_wireless_network_security_firewall:- CVE-2018-0404 2018-10-05T12:29:00.300-04:00 2019-10-09T19:31:59.257-04:00 5.0 NETWORK LOW NONE PARTIAL NONE NONE http://nvd.nist.gov CONFIRM https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk27179 A vulnerability in the web framework code for Cisco RV180W Wireless-N Multifunction VPN Router and Small Business RV Series RV220W Wireless Network Security Firewall could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The attacker could retrieve sensitive information which should be restricted. A vulnerability in the web framework code for Cisco RV180W Wireless-N Multifunction VPN Router and Small Business RV Series RV220W Wireless Network Security Firewall could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The attacker could retrieve sensitive information which should be restricted. The product has entered the end-of-life phase and there will be no more firmware fixes.