Lucene search

K
cve[email protected]CVE-2023-20007
HistoryJan 20, 2023 - 7:15 a.m.

CVE-2023-20007

2023-01-2007:15:12
CWE-78
CWE-120
web.nvd.nist.gov
40
cve-2023-20007
cisco
small business
rv340
rv340w
rv345
rv345p
dual wan
gigabit
vpn
routers
web-based management
authentication
remote attacker
arbitrary code
dos
vulnerability
nvd

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.3%

A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code or cause the web-based management process on the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The attacker must have valid administrator credentials.

This vulnerability is due to insufficient validation of user-supplied input to the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the web-based management process to restart, resulting in a DoS condition.

Affected configurations

NVD
Node
ciscorv340_firmwareRange<1.0.03.29
AND
ciscorv340Match-
Node
ciscorv340w_firmwareRange<1.0.03.29
AND
ciscorv340wMatch-
Node
ciscorv345_firmwareRange<1.0.03.29
AND
ciscorv345Match-
Node
ciscorv345p_firmwareRange<1.0.03.29
AND
ciscorv345pMatch-

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Small Business RV Series Router Firmware",
    "versions": [
      {
        "version": "1.0.00.29",
        "status": "affected"
      },
      {
        "version": "1.0.00.33",
        "status": "affected"
      },
      {
        "version": "1.0.01.16",
        "status": "affected"
      },
      {
        "version": "1.0.01.17",
        "status": "affected"
      },
      {
        "version": "1.0.01.18",
        "status": "affected"
      },
      {
        "version": "1.0.01.20",
        "status": "affected"
      },
      {
        "version": "1.0.02.16",
        "status": "affected"
      },
      {
        "version": "1.0.03.15",
        "status": "affected"
      },
      {
        "version": "1.0.03.16",
        "status": "affected"
      },
      {
        "version": "1.0.03.17",
        "status": "affected"
      },
      {
        "version": "1.0.03.18",
        "status": "affected"
      },
      {
        "version": "1.0.03.19",
        "status": "affected"
      },
      {
        "version": "1.0.03.20",
        "status": "affected"
      },
      {
        "version": "1.0.03.21",
        "status": "affected"
      },
      {
        "version": "1.0.03.22",
        "status": "affected"
      },
      {
        "version": "1.0.03.24",
        "status": "affected"
      },
      {
        "version": "1.0.03.26",
        "status": "affected"
      },
      {
        "version": "1.0.03.27",
        "status": "affected"
      },
      {
        "version": "1.0.03.28",
        "status": "affected"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.3%

Related for CVE-2023-20007