Lucene search

K
cvelistCiscoCVELIST:CVE-2023-20007
HistoryJan 19, 2023 - 1:40 a.m.

CVE-2023-20007

2023-01-1901:40:17
cisco
www.cve.org
cve-2023-20007
cisco small business
vpn routers
arbitrary code execution
denial of service
admin credentials
crafted http input
root user access

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

50.2%

A vulnerability in the web-based management interface of Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to execute arbitrary code or cause the web-based management process on the device to restart unexpectedly, resulting in a denial of service (DoS) condition. The attacker must have valid administrator credentials.

This vulnerability is due to insufficient validation of user-supplied input to the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP input to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the web-based management process to restart, resulting in a DoS condition.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Small Business RV Series Router Firmware",
    "versions": [
      {
        "version": "1.0.00.29",
        "status": "affected"
      },
      {
        "version": "1.0.00.33",
        "status": "affected"
      },
      {
        "version": "1.0.01.16",
        "status": "affected"
      },
      {
        "version": "1.0.01.17",
        "status": "affected"
      },
      {
        "version": "1.0.01.18",
        "status": "affected"
      },
      {
        "version": "1.0.01.20",
        "status": "affected"
      },
      {
        "version": "1.0.02.16",
        "status": "affected"
      },
      {
        "version": "1.0.03.15",
        "status": "affected"
      },
      {
        "version": "1.0.03.16",
        "status": "affected"
      },
      {
        "version": "1.0.03.17",
        "status": "affected"
      },
      {
        "version": "1.0.03.18",
        "status": "affected"
      },
      {
        "version": "1.0.03.19",
        "status": "affected"
      },
      {
        "version": "1.0.03.20",
        "status": "affected"
      },
      {
        "version": "1.0.03.21",
        "status": "affected"
      },
      {
        "version": "1.0.03.22",
        "status": "affected"
      },
      {
        "version": "1.0.03.24",
        "status": "affected"
      },
      {
        "version": "1.0.03.26",
        "status": "affected"
      },
      {
        "version": "1.0.03.27",
        "status": "affected"
      },
      {
        "version": "1.0.03.28",
        "status": "affected"
      }
    ]
  }
]

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

50.2%

Related for CVELIST:CVE-2023-20007