CVE-2023-20124

A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary commands on an affected device. This vulnerability is due to improper validation of user input within incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to gain root-level privileges and access unauthorized data. To exploit this vulnerability, an attacker would need to have valid administrative credentials on the affected device. Cisco has not released software updates that address this vulnerability.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:rv016_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv016:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:rv042_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv042:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:rv042g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv042g:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:rv082_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv082:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:rv320_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:rv325_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*

History

11 Apr 2023, 19:40

Type Values Removed Values Added
References (CISCO) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv01x_rv32x_rce-nzAGWWDD - (CISCO) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv01x_rv32x_rce-nzAGWWDD - Vendor Advisory
CPE cpe:2.3:o:cisco:rv016_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv042g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv042:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv325_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv082_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv320_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv016:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:rv042_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv042g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv082:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*
First Time Cisco rv042
Cisco
Cisco rv082 Firmware
Cisco rv042 Firmware
Cisco rv325 Firmware
Cisco rv042g Firmware
Cisco rv320
Cisco rv042g
Cisco rv325
Cisco rv320 Firmware
Cisco rv082
Cisco rv016
Cisco rv016 Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CWE CWE-77

05 Apr 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-05 18:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-20124

Mitre link : CVE-2023-20124

CVE.ORG link : CVE-2023-20124


JSON object : View

Products Affected

cisco

  • rv042_firmware
  • rv325
  • rv042
  • rv082_firmware
  • rv082
  • rv042g
  • rv016
  • rv320_firmware
  • rv325_firmware
  • rv042g_firmware
  • rv016_firmware
  • rv320
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')