Lucene search

K
nvd[email protected]NVD:CVE-2022-20704
HistoryFeb 10, 2022 - 6:15 p.m.

CVE-2022-20704

2022-02-1018:15:09
CWE-121
CWE-787
web.nvd.nist.gov

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

46.8%

Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code Elevate privileges Execute arbitrary commands Bypass authentication and authorization protections Fetch and run unsigned software Cause denial of service (DoS) For more information about these vulnerabilities, see the Details section of this advisory.

Affected configurations

NVD
Node
ciscorv340_firmwareRange1.0.03.24
AND
ciscorv340Match-
Node
ciscorv340w_firmwareRange1.0.03.24
AND
ciscorv340wMatch-
Node
ciscorv345_firmwareRange1.0.03.24
AND
ciscorv345Match-
Node
ciscorv345p_firmwareRange1.0.03.24
AND
ciscorv345pMatch-
Node
ciscorv160_firmwareRange1.0.01.05
AND
ciscorv160Match-
Node
ciscorv160w_firmwareRange1.0.01.05
AND
ciscorv160wMatch-
Node
ciscorv260_firmwareRange1.0.01.05
AND
ciscorv260Match-
Node
ciscorv260p_firmwareRange1.0.01.05
AND
ciscorv260pMatch-
Node
ciscorv260w_firmwareRange1.0.01.05
AND
ciscorv260wMatch-

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

46.8%