First published: Thu Feb 10 2022(Updated: )
A vulnerability in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an attacker to do any of the following: Execute arbitrary code elevate privileges, execute arbitrary commands, bypass authentication and authorization protections, fetch and run unsigned software, or cause a denial of service (DoS).
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Rv340 Firmware | <=1.0.03.24 | |
Cisco RV340 | ||
Cisco Rv340w Firmware | <=1.0.03.24 | |
Cisco Rv340w | ||
Cisco Rv345 Firmware | <=1.0.03.24 | |
Cisco Rv345 | ||
Cisco Rv345p Firmware | <=1.0.03.24 | |
Cisco Rv345p | ||
Cisco Rv160 Firmware | <=1.0.01.05 | |
Cisco Rv160 | ||
Cisco Rv160w Firmware | <=1.0.01.05 | |
Cisco Rv160w | ||
Cisco Rv260 Firmware | <=1.0.01.05 | |
Cisco Rv260 | ||
Cisco Rv260p Firmware | <=1.0.01.05 | |
Cisco Rv260p | ||
Cisco Rv260w Firmware | <=1.0.01.05 | |
Cisco Rv260w | ||
All of | ||
Cisco Rv340 Firmware | <=1.0.03.24 | |
Cisco RV340 | ||
All of | ||
Cisco Rv340w Firmware | <=1.0.03.24 | |
Cisco Rv340w | ||
All of | ||
Cisco Rv345 Firmware | <=1.0.03.24 | |
Cisco Rv345 | ||
All of | ||
Cisco Rv345p Firmware | <=1.0.03.24 | |
Cisco Rv345p | ||
All of | ||
Cisco Rv160 Firmware | <=1.0.01.05 | |
Cisco Rv160 | ||
All of | ||
Cisco Rv160w Firmware | <=1.0.01.05 | |
Cisco Rv160w | ||
All of | ||
Cisco Rv260 Firmware | <=1.0.01.05 | |
Cisco Rv260 | ||
All of | ||
Cisco Rv260p Firmware | <=1.0.01.05 | |
Cisco Rv260p | ||
All of | ||
Cisco Rv260w Firmware | <=1.0.01.05 | |
Cisco Rv260w | ||
Cisco RV340 | ||
Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers | ||
All of | ||
<=1.0.03.24 | ||
All of | ||
<=1.0.03.24 | ||
All of | ||
<=1.0.03.24 | ||
All of | ||
<=1.0.03.24 | ||
All of | ||
<=1.0.01.05 | ||
All of | ||
<=1.0.01.05 | ||
All of | ||
<=1.0.01.05 | ||
All of | ||
<=1.0.01.05 | ||
All of | ||
<=1.0.01.05 | ||
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this issue is CVE-2022-20703.
The severity of CVE-2022-20703 is critical with a CVSS score of 8.8.
The Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers are affected by CVE-2022-20703.
Yes, user interaction is required to exploit CVE-2022-20703.
Yes, you can find more information about CVE-2022-20703 at the following links: [Cisco Security Advisory](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-mult-vuln-KA9PK6D), [ZDI Advisory 22-408](https://www.zerodayinitiative.com/advisories/ZDI-22-408/), [ZDI Advisory 22-413](https://www.zerodayinitiative.com/advisories/ZDI-22-413/)