CVE-2022-20753

A vulnerability in web-based management interface of Cisco Small Business RV340 and RV345 Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious input to an affected device. A successful exploit could allow the attacker to execute remote code on the affected device. To exploit this vulnerability, an attacker would need to have valid Administrator credentials on the affected device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:rv340w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:rv345_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:rv345p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*

History

11 May 2022, 20:06

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 7.2
CPE cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345p_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv345_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*
First Time Cisco rv345 Firmware
Cisco rv340 Firmware
Cisco rv340w
Cisco rv340
Cisco rv345p
Cisco rv345p Firmware
Cisco
Cisco rv345
Cisco rv340w Firmware
CWE CWE-787
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbrv-rce-OYLQbL9u - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbrv-rce-OYLQbL9u - Vendor Advisory

04 May 2022, 18:15

Type Values Removed Values Added
Summary A vulnerability in web-based management interface of Cisco Small Business RV340 and RV345 Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious input to an affected device. A successful exploit could allow the attacker to execute remote code on the affected device. To exploit this vulnerability, an attacker would need to have valid Administrator credentials on the affected device. A vulnerability in web-based management interface of Cisco Small Business RV340 and RV345 Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious input to an affected device. A successful exploit could allow the attacker to execute remote code on the affected device. To exploit this vulnerability, an attacker would need to have valid Administrator credentials on the affected device.

04 May 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-04 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-20753

Mitre link : CVE-2022-20753

CVE.ORG link : CVE-2022-20753


JSON object : View

Products Affected

cisco

  • rv340w
  • rv345_firmware
  • rv340_firmware
  • rv340
  • rv345p_firmware
  • rv345
  • rv345p
  • rv340w_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow