Lucene search

K
cve[email protected]CVE-2022-20700
HistoryFeb 10, 2022 - 6:15 p.m.

CVE-2022-20700

2022-02-1018:15:09
CWE-121
CWE-787
web.nvd.nist.gov
913
In Wild
2
cisco
small business
rv series
routers
vulnerabilities
arbitrary code execution
privilege elevation
command execution
authentication bypass
denial of service

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software Cause denial of service (DoS) For more information about these vulnerabilities, see the Details section of this advisory.

Affected configurations

NVD
Node
ciscorv340_firmwareRange1.0.03.24
AND
ciscorv340Match-
Node
ciscorv340w_firmwareRange1.0.03.24
AND
ciscorv340wMatch-
Node
ciscorv345_firmwareRange1.0.03.24
AND
ciscorv345Match-
Node
ciscorv345p_firmwareRange1.0.03.24
AND
ciscorv345pMatch-
Node
ciscorv160_firmwareRange1.0.01.05
AND
ciscorv160Match-
Node
ciscorv160w_firmwareRange1.0.01.05
AND
ciscorv160wMatch-
Node
ciscorv260_firmwareRange1.0.01.05
AND
ciscorv260Match-
Node
ciscorv260p_firmwareRange1.0.01.05
AND
ciscorv260pMatch-
Node
ciscorv260w_firmwareRange1.0.01.05
AND
ciscorv260wMatch-

CNA Affected

[
  {
    "product": "Cisco Small Business RV Series Router Firmware ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.0%