Lucene search

K
nvd[email protected]NVD:CVE-2023-20140
HistoryApr 05, 2023 - 7:15 p.m.

CVE-2023-20140

2023-04-0519:15:08
CWE-79
web.nvd.nist.gov
5
cisco small business
router
xss
vulnerabilities
web-based management
remote attacker
cross-site scripting
input validation
http requests
arbitrary script code
sensitive information
software updates

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.2%

Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities.

Affected configurations

Nvd
Node
ciscorv016_firmware
AND
ciscorv016Match-
Node
ciscorv042Match-
AND
ciscorv042_firmware
Node
ciscorv042gMatch-
AND
ciscorv042g_firmware
Node
ciscorv082Match-
AND
ciscorv082_firmware
Node
ciscorv320Match-
AND
ciscorv320_firmware
Node
ciscorv325Match-
AND
ciscorv325_firmware
VendorProductVersionCPE
ciscorv016_firmware*cpe:2.3:o:cisco:rv016_firmware:*:*:*:*:*:*:*:*
ciscorv016-cpe:2.3:h:cisco:rv016:-:*:*:*:*:*:*:*
ciscorv042-cpe:2.3:h:cisco:rv042:-:*:*:*:*:*:*:*
ciscorv042_firmware*cpe:2.3:o:cisco:rv042_firmware:*:*:*:*:*:*:*:*
ciscorv042g-cpe:2.3:h:cisco:rv042g:-:*:*:*:*:*:*:*
ciscorv042g_firmware*cpe:2.3:o:cisco:rv042g_firmware:*:*:*:*:*:*:*:*
ciscorv082-cpe:2.3:h:cisco:rv082:-:*:*:*:*:*:*:*
ciscorv082_firmware*cpe:2.3:o:cisco:rv082_firmware:*:*:*:*:*:*:*:*
ciscorv320-cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*
ciscorv320_firmware*cpe:2.3:o:cisco:rv320_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.2%

Related for NVD:CVE-2023-20140