CVE-2020-3331

A vulnerability in the web-based management interface of Cisco RV110W Wireless-N VPN Firewall and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability is due to improper validation of user-supplied input data by the web-based management interface. An attacker could exploit this vulnerability by sending crafted requests to a targeted device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the root user.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:rv110w_wireless-n_vpn_firewall_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv110w_wireless-n_vpn_firewall:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv215w_wireless-n_vpn_router:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-16 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-3331

Mitre link : CVE-2020-3331

CVE.ORG link : CVE-2020-3331


JSON object : View

Products Affected

cisco

  • rv110w_wireless-n_vpn_firewall_firmware
  • rv215w_wireless-n_vpn_router_firmware
  • rv110w_wireless-n_vpn_firewall
  • rv215w_wireless-n_vpn_router
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer