Lucene search

K
cve[email protected]CVE-2020-3453
HistorySep 04, 2020 - 3:15 a.m.

CVE-2020-3453

2020-09-0403:15:10
CWE-119
CWE-20
web.nvd.nist.gov
29
3
cisco
small business
rv340 series routers
vulnerabilities
web-based management
cve-2020-3453
nvd

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

7.7 High

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

69.3%

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV340 Series Routers could allow an authenticated, remote attacker with administrative credentials to execute arbitrary commands on the underlying operating system (OS) as a restricted user. For more information about these vulnerabilities, see the Details section of this advisory.

Affected configurations

NVD
Node
ciscorv340w_firmwareRange<1.0.03.19
AND
ciscorv340wMatch-
Node
ciscorv340_firmwareRange<1.0.03.19
AND
ciscorv340Match-
Node
ciscorv345_firmwareRange<1.0.03.19
AND
ciscorv345Match-
Node
ciscorv345pMatch-
AND
ciscorv345p_firmwareRange<1.0.03.19

CNA Affected

[
  {
    "product": "Cisco Small Business RV Series Router Firmware ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

High

7.7 High

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

69.3%

Related for CVE-2020-3453