Lucene search

K
cve[email protected]CVE-2020-3357
HistoryJul 16, 2020 - 6:15 p.m.

CVE-2020-3357

2020-07-1618:15:18
CWE-20
web.nvd.nist.gov
33
cve-2020-3357
cisco
ssl vpn
small business
routers
vulnerability
remote code execution
dos

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

67.8%

A vulnerability in the Secure Sockets Layer (SSL) VPN feature of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device or cause the device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because HTTP requests are not properly validated. An attacker could exploit this vulnerability by sending a crafted HTTP request over an SSL connection to an affected device. A successful exploit could allow the attacker to remotely execute arbitrary code on the device or cause the device to reload, resulting in a DoS condition.

Affected configurations

NVD
Node
ciscorv340_dual_wan_gigabit_vpn_router_firmwareRange<1.0.03.18
AND
ciscorv340_dual_wan_gigabit_vpn_routerMatch-
Node
ciscorv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmwareRange<1.0.03.18
AND
ciscorv340w_dual_wan_gigabit_wireless-ac_vpn_routerMatch-
Node
ciscorv345_dual_wan_gigabit_vpn_router_firmwareRange<1.0.03.18
AND
ciscorv345_dual_wan_gigabit_vpn_routerMatch-
Node
ciscorv345p_dual_wan_gigabit_poe_vpn_router_firmwareRange<1.0.03.18
AND
ciscorv345p_dual_wan_gigabit_poe_vpn_routerMatch-

CNA Affected

[
  {
    "product": "Cisco Small Business RV Series Router Firmware ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

67.8%

Related for CVE-2020-3357