Lucene search

K
cveCiscoCVE-2022-20709
HistoryFeb 10, 2022 - 6:15 p.m.

CVE-2022-20709

2022-02-1018:15:09
CWE-787
CWE-121
cisco
web.nvd.nist.gov
77
cisco
small business
router
cve-2022-20709
security
vulnerability
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.002

Percentile

54.7%

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software Cause denial of service (DoS) For more information about these vulnerabilities, see the Details section of this advisory.

Affected configurations

Nvd
Node
ciscorv340_firmwareRange1.0.03.24
AND
ciscorv340Match-
Node
ciscorv340w_firmwareRange1.0.03.24
AND
ciscorv340wMatch-
Node
ciscorv345_firmwareRange1.0.03.24
AND
ciscorv345Match-
Node
ciscorv345p_firmwareRange1.0.03.24
AND
ciscorv345pMatch-
VendorProductVersionCPE
ciscorv340_firmware*cpe:2.3:o:cisco:rv340_firmware:*:*:*:*:*:*:*:*
ciscorv340-cpe:2.3:h:cisco:rv340:-:*:*:*:*:*:*:*
ciscorv340w_firmware*cpe:2.3:o:cisco:rv340w_firmware:*:*:*:*:*:*:*:*
ciscorv340w-cpe:2.3:h:cisco:rv340w:-:*:*:*:*:*:*:*
ciscorv345_firmware*cpe:2.3:o:cisco:rv345_firmware:*:*:*:*:*:*:*:*
ciscorv345-cpe:2.3:h:cisco:rv345:-:*:*:*:*:*:*:*
ciscorv345p_firmware*cpe:2.3:o:cisco:rv345p_firmware:*:*:*:*:*:*:*:*
ciscorv345p-cpe:2.3:h:cisco:rv345p:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Small Business RV Series Router Firmware",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.002

Percentile

54.7%